Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bigfoot99.com/bigfoot-home/

Overview

General Information

Sample URL:http://bigfoot99.com/bigfoot-home/
Analysis ID:1544119
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
Invalid 'forgot password' link found
Invalid T&C link found
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 1900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2188,i,1176129907719297181,9435476363174265501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bigfoot99.com/bigfoot-home/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://qrs.ly/x86y1za MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1972,i,959637268660128138,4850947027578317387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.wyomingcarboncounty.com/HTTP Parser: Number of links: 0
Source: https://www.wyomingcarboncounty.com/HTTP Parser: Base64 decoded: <svg width="26" height="26" xmlns="http://www.w3.org/2000/svg"> <g fill="none" fill-rule="evenodd"> <circle stroke="#fff" stroke-width="2" opacity=".5" fill="#000" cx="13" cy="13" r="12"/> <path d="M13.435 9.178c-.126-.121-.27-.182-.43...
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Invalid link: Forgot your password? Get help
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: Has password / email / username input fields
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: <input type="password" .../> found
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No favicon
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No favicon
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No favicon
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="author".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="author".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="author".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="author".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="author".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="author".. found
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No <meta name="author".. found
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No <meta name="author".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="copyright".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="copyright".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="copyright".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="copyright".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="copyright".. found
Source: http://bigfoot99.com/bigfoot-home/HTTP Parser: No <meta name="copyright".. found
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.wyomingcarboncounty.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50010 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: qrs.ly to http://www.wyomingcarboncounty.com
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Mon, 28 Oct 2024 20:18:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 30672Connection: keep-aliveKeep-Alive: timeout=20Set-Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheLink: <https://bigfoot99.com/wp-json/>; rel="https://api.w.org/"Link: <https://bigfoot99.com/wp-json/wp/v2/pages/8082>; rel="alternate"; title="JSON"; type="application/json"Link: <https://bigfoot99.com/?p=8082>; rel=shortlinkVary: Accept-EncodingContent-Encoding: gzipX-Powered-By: WP EngineX-Pass-Why: custom-pathData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd ed 76 db 38 b2 00 f8 3b 39 67 de 01 51 b6 db f2 b4 28 91 fa 96 1c bb af e3 4e 32 99 49 3a 99 d8 99 dc b9 49 ae 0e 25 52 12 13 8a d4 90 94 65 b7 c7 e7 ec 3b ec e3 ec 8f 7d 97 7d 81 7d 85 ad 02 40 12 24 41 8a b2 9d 74 d2 23 77 da 96 80 42 a1 00 14 0a 85 42 a1 f0 ff fd df ff cf a3 07 86 3b 09 2e 97 26 99 07 0b 9b 1c fd e9 fe a3 07 8a f2 de 9a 92 e7 4f 48 ff e3 11 81 9f 47 34 6b 62 eb be 7f 58 b1 cc 7e 85 d8 ba 33 3b ac 98 4e e5 88 3c 7a f0 de 74 0c 6b fa 51 51 92 85 07 d2 c2 83 12 85 67 01 af 1c 13 8e 38 06 c3 f2 0e 2b 76 e0 c5 e5 95 b7 a7 15 b2 f4 cc a9 75 71 58 71 67 43 68 41 b0 f4 87 8d 86 3b 5b d6 17 66 c3 f1 1f d2 2a 14 25 55 cd dc d4 0d f8 8b d4 b1 df 8f 16 66 a0 93 c9 5c f7 7c 33 38 ac bc 3d 7b aa 40 23 1b 47 62 ae a3 2f cc c3 ca b9 65 ae 97 ae 17 54 c8 c4 75 02 d3 01 e8 b5 65 04 f3 43 c3 3c b7 26 a6 42 bf d4 88 e5 58 81 a5 db 8a 3f d1 6d f3 50 ab ab 95 10 97 6d 39 9f 89 67 da 87 95 a5 e5 cc c6 fa e4 73 85 cc a1 0d 87 15 a4 1e 88 1f 5b b3 a9 eb 06 83 41 7d e2 2e 1a 17 0b db 5b 4e ea cb f9 32 a6 e7 fe bd 7b d8 28 72 6c db 50 11 79 e5 98 e4 f4 c9 2b d2 ae 77 eb 83 ba 46 14 a2 5b ae 6f ba 58 9e d0 06 03 7c 60 05 b6 79 f4 17 77 61 42 fe 63 56 05 19 0c c8 1b dd b0 dc 47 0d 96 8d 80 42 5b 3d 77 ec 06 be d0 d2 85 7e a1 58 0b 7d 66 2a d0 eb d8 13 43 5b f7 66 26 52 86 45 e3 a6 4d 74 c7 75 2c 68 bb d8 36 3f d3 38 fe 4d 99 03 59 8d 10 8b 40 c0 cc 74 4c 4f 0f 5c 4f a0 21 d5 e8 ea f1 f3 57 f0 77 3f 6c 7d 02 cb d2 73 97 a6 17 5c 52 ee b0 5d 1c 0b 01 93 e9 8c 90 81 f2 e0 7d 2b 30 47 48 87 50 24 dd 71 d0 97 6f f4 35 b4 db af 91 53 1d 49 9d e9 e4 47 7d b1 3c 20 8f cd 4b d7 31 c8 bf c9 a9 bb 0a 80 e1 fc Data Ascii: v8;9gQ(N2I:I%Re;}}}@$At#wBB;.&OHG4kbX~3;N<ztkQQg8+vuqXqgChA;[f*%Uf\|38={@#Gb/eTueC<&BX?mPm9gs[A}.[N2{(rlPy+wF[oX|`ywaBcVGB[=w~X}f*C[f&REMtu,h6?8MY@tLO\O!Ww?l}s\R]}+0GHP$qo5SIG}< K1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/CCVC450x250-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/output_0bpj9l-1.gif HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-analyzer.js HTTP/1.1Host: pushcg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1Host: cameraftpapi.drivehq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/CCVC450x250-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /web-analyzer.js HTTP/1.1Host: pushcg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=442765d7b7e5dcb056e86803c53b3550 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://bigfoot99.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1Host: cameraftpapi.drivehq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /x86y1za HTTP/1.1Host: qrs.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/headphones-1837146_1920-485x360.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/Wyoming-weather-wx7-485x360.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/rodeo-1536x929-1-485x360.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=442765d7b7e5dcb056e86803c53b3550 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/Wyoming-weather-wx7-485x360.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/rodeo-1536x929-1-485x360.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/headphones-1837146_1920-485x360.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/06/Play1-1068x646-1-356x220.png HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/rodeo-1536x929-1-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background-100x70.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bigfoot99.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/rodeo-1536x929-1-100x70.webp HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/background-100x70.jpg HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/06/Play1-1068x646-1-356x220.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /media/plg_system_jcepro/site/css/content.min.css?fe2b19f2ee347603dcb1ee4916167c1f HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/uikit/css/uikit.min.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/gantry5/engines/nucleus/css-compiled/nucleus.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/css-compiled/startup_35.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/gantry5/engines/nucleus/css-compiled/bootstrap5.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/system/css/joomla-fontawesome.min.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /h/r/FD6DC649B42936902540EF23F30FEDED/DBC63B0D7B81ED83/popup.js HTTP/1.1Host: createsend.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/system/css/debug.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/gantry5/assets/css/font-awesome6-all.min.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/css-compiled/startup-joomla_35.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/css-compiled/custom_35.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/css/site.wk.css HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /h/r/FD6DC649B42936902540EF23F30FEDED/DBC63B0D7B81ED83/popup.js HTTP/1.1Host: createsend.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/lib/wkuikit/dist/js/uikit.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/lib/wkuikit/dist/js/uikit-icons.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/carbon-county-tourism-logo.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /images/carbon-county-tourism-logo-sm.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/gantry5/assets/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.wyomingcarboncounty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/gantry5/assets/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.wyomingcarboncounty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/gantry5/assets/webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.wyomingcarboncounty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /images/calendar.gif HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/north-platte-river-wyoming.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/lib/wkuikit/dist/js/uikit-icons.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /images/med-bow/medicine-bow-seminoe.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/gantry5/assets/js/main.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/uikit/js/uikit.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/lib/wkuikit/dist/js/uikit.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /images/carbon-county-tourism-logo-sm.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/carbon-county-tourism-logo.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/js/template.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /templates/it_startup/js/scrollReveal.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/js/maps.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
Source: global trafficHTTP traffic detected: GET /signals/config/128775125876612?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /images/calendar.gif HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/north-platte-river-wyoming.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/smartslider-backgroundanimation.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Widget/Thumbnail/Basic/Assets/dist/w-thumbnail-horizontal.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /images/sara/saratogahobo-2023-2.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /images/museums/wyoming-frontier-prison.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /gm.js?id=1028351828&z=1 HTTP/1.1Host: pm.geniusmonkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/it_startup/uikit/js/uikit.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /media/gantry5/assets/js/main.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /images/river/riverside-wy-2023-fish.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
Source: global trafficHTTP traffic detected: GET /templates/it_startup/js/scrollReveal.min.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
Source: global trafficHTTP traffic detected: GET /media/com_widgetkit/js/maps.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
Source: global trafficHTTP traffic detected: GET /images/activities/Hiking/continental-divide-trail.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
Source: global trafficHTTP traffic detected: GET /templates/it_startup/js/template.js HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
Source: global trafficHTTP traffic detected: GET /signals/config/592799374468184?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C200%2C199%2C201%2C206%2C207%2C208%2C204%2C196%2C132%2C163%2C195%2C197%2C122%2C157%2C145%2C151%2C129%2C232%2C116%2C127%2C233%2C165%2C119%2C235%2C166%2C136%2C123%2C154%2C148%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/128775125876612?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/slider/cache/13907629016b008b998529c106959892/plan-a-visit-to-the-snowy-range-scenic-byway.webp HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/slider/cache/56b0ff19f69943332264b238171b22fd/plan-a-fly-fishing-trip-to-wyoming.webp HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/slider/cache/4ea33689b4e60f06fee3071583ed643d/plan-a-visit-to-miracle-mile.webp HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-GS1FBYQZPD&gacid=1521913285.1730146706&gtm=45je4ao0v9114251155z8890486575za200zb890486575&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101899378&z=1667568256 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gm.js?id=1028351828&z=1 HTTP/1.1Host: pm.geniusmonkey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _ga=GA1.2.1521913285.1730146706; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Widget/Thumbnail/Basic/Assets/dist/w-thumbnail-horizontal.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _ga=GA1.2.1521913285.1730146706; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /gm.png?id=226608431&pv=undefined&qs=&url=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&r=&cbgm=1730146706246 HTTP/1.1Host: pm.geniusmonkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/slider/cache/5a6d6c369e8b277bb984b2ed414ef38f/elk-mountain-in-spring.webp HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /gm.png?id=226608432&pv=undefined&qs=&url=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&r=&cbgm=1730146706247 HTTP/1.1Host: pm.geniusmonkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/museums/GEM2023Wyoming-2.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/smartslider-backgroundanimation.min.js?ver=27a4c7ee HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/spring-in-carbon-county-wyoming.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/museums/wyoming-frontier-prison.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /tr/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Blog/pet-friendly/pet-friendly-carbon-county-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/spur-shooting-range-1.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/2024-events.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /r/gm-08A48GG39.png HTTP/1.1Host: pm.geniusmonkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/activities/Hiking/continental-divide-trail.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/river/riverside-wy-2023-fish.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/wyoming-bdr.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/discover-carbon-county-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /tr/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/592799374468184?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C200%2C199%2C201%2C206%2C207%2C208%2C204%2C196%2C132%2C163%2C195%2C197%2C122%2C157%2C145%2C151%2C129%2C232%2C116%2C127%2C233%2C165%2C119%2C235%2C166%2C136%2C123%2C154%2C148%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Blog/saratoga-weekend-escape/carbon-county-saratoga-weekend-escape.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/Carbon-county-recreation-and-trail-maps.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/indian-bathtubs-wyoming.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/download-app-badge.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/google-play-app-badge.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/CCVC-2024-Brochure.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/WYOT_ThatsWy_Stacked_ForSmallScaleUse_white.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/logo-carbon-county-wyoming-white.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /templates/it_startup/images/bg-pattern.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup_35.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/saratoga-hot-springs-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/slider/cache/56b0ff19f69943332264b238171b22fd/plan-a-fly-fishing-trip-to-wyoming.webp HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/rodeo-carbon-county-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/slider/cache/13907629016b008b998529c106959892/plan-a-visit-to-the-snowy-range-scenic-byway.webp HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/carbon-county-hikes.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/activities/museums-in-carbon-county.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/fly-fishing-in-carbon-county.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/Carbon-County-Dining2.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /r/gm-08A48GG39.png HTTP/1.1Host: pm.geniusmonkey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/spring-in-carbon-county-wyoming.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/wyoming-scenic-footer.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup_35.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/museums/GEM2023Wyoming-2.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /tr/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h/r/FD6DC649B42936902540EF23F30FEDED/forms/DBC63B0D7B81ED83 HTTP/1.1Host: confirmsubscription.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/antelope-bg-dark.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup_35.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/spur-shooting-range-1.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/2024-events.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/pet-friendly/pet-friendly-carbon-county-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/saratoga-weekend-escape/carbon-county-saratoga-weekend-escape.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /js/compiled/app/contacts/hostedsubscribeform/hostedsubscribeform.min.js?h=75A3FFE120240529 HTTP/1.1Host: js.createsend1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://confirmsubscription.com/h/r/FD6DC649B42936902540EF23F30FEDED/forms/DBC63B0D7B81ED83Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app/hosted-subscribe-form.min.css?h=1B67479920240529 HTTP/1.1Host: css.createsend1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://confirmsubscription.com/h/r/FD6DC649B42936902540EF23F30FEDED/forms/DBC63B0D7B81ED83Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Blog/discover-carbon-county-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/wyoming-bdr.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/WYOT_ThatsWy_Stacked_ForSmallScaleUse_white.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/download-app-badge.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/google-play-app-badge.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/CCVC-2024-Brochure.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/Blog/Carbon-county-recreation-and-trail-maps.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /static/hsf/r/2A/D73/FFF/C67FD2F38AC4859C/headerImages/231228054341/LOGO.png HTTP/1.1Host: img.createsend1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://confirmsubscription.com/h/r/FD6DC649B42936902540EF23F30FEDED/forms/DBC63B0D7B81ED83Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://confirmsubscription.com/h/r/FD6DC649B42936902540EF23F30FEDED/forms/DBC63B0D7B81ED83Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Blog/indian-bathtubs-wyoming.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /js/compiled/app/contacts/hostedsubscribeform/hostedsubscribeform.min.js?h=75A3FFE120240529 HTTP/1.1Host: js.createsend1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo-carbon-county-wyoming-white.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /templates/it_startup/images/bg-pattern.png HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/saratoga-hot-springs-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/rodeo-carbon-county-wy.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/museums-in-carbon-county.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/carbon-county-hikes.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /images/activities/fly-fishing-in-carbon-county.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /templates/it_startup/custom/images/antelope-bg-dark.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/hsf/r/2A/D73/FFF/C67FD2F38AC4859C/headerImages/231228054341/LOGO.png HTTP/1.1Host: img.createsend1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wyoming-scenic-footer.jpg HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bigfoot-home/ HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-newsletter/style.css?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newpaper-child/style.css?ver=1.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveOrigin: http://bigfoot99.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.2.0 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bigfoot99.com/bigfoot-home/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /x86y1za HTTP/1.1Host: qrs.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.2.0 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1Host: bigfoot99.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wyomingcarboncounty.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_419.2.drString found in binary or memory: "tags":[{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",1],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":5},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-GS1FBYQZPD","tag_id":7},{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableNewCustomerReporting":false,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"vtp_enableEnhancedConversion":false,"vtp_conversionCookiePrefix":"_gcl","vtp_enableShippingData":false,"vtp_conversionId":"379661821","vtp_conversionLabel":["macro",3],"vtp_rdp":false,"vtp_url":["macro",4],"vtp_enableProductReportingCheckbox":true,"vtp_enableNewCustomerReportingCheckbox":true,"vtp_enableEnhancedConversionsCheckbox":false,"vtp_enableRdpCheckbox":true,"vtp_enableTransportUrl":false,"vtp_enableCustomParams":false,"tag_id":9},{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableUrlPassthrough":true,"vtp_enableCookieOverrides":false,"tag_id":10},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"379661821","tag_id":11},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"592799374468184\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=592799374468184\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":6},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\" async data-gtmsrc=\"https:\/\/pm.geniusmonkey.com\/gm.js?id=1028351828\u0026amp;z=1\"\u003E\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":14}], equals www.facebook.com (Facebook)
Source: chromecache_369.2.dr, chromecache_275.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_228.2.dr, chromecache_363.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_228.2.dr, chromecache_363.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=XA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},$A=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_228.2.dr, chromecache_363.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Pe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(BD(w,"iframe_api")||BD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sD&&zD(x[A],p.Pe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_248.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.dr, chromecache_419.2.drString found in binary or memory: return b}oD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_483.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_483.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_483.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_228.2.dr, chromecache_363.2.drString found in binary or memory: var DC=function(a,b,c,d,e){var f=uA("fsl",c?"nv.mwt":"mwt",0),g;g=c?uA("fsl","nv.ids",[]):uA("fsl","ids",[]);if(!g.length)return!0;var k=zA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!gz(k,iz(b, equals www.facebook.com (Facebook)
Source: chromecache_369.2.dr, chromecache_275.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017722961","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: bigfoot99.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: pushcg.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cameraftpapi.drivehq.com
Source: global trafficDNS traffic detected: DNS query: qrs.ly
Source: global trafficDNS traffic detected: DNS query: www.wyomingcarboncounty.com
Source: global trafficDNS traffic detected: DNS query: createsend.wyomingcarboncounty.com
Source: global trafficDNS traffic detected: DNS query: pm.geniusmonkey.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: confirmsubscription.com
Source: global trafficDNS traffic detected: DNS query: css.createsend1.com
Source: global trafficDNS traffic detected: DNS query: js.createsend1.com
Source: global trafficDNS traffic detected: DNS query: img.createsend1.com
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1388866882.1730146704&auid=381566278.1730146704&npa=0&gtm=45He4ao0v890486575za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&tft=1730146703905&tfd=12686&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wyomingcarboncounty.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.wyomingcarboncounty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_380.2.dr, chromecache_447.2.dr, chromecache_204.2.drString found in binary or memory: http://docs.gantry.org/gantry5/configure/styles
Source: chromecache_380.2.dr, chromecache_447.2.dr, chromecache_204.2.drString found in binary or memory: http://docs.gantry.org/gantry5/tutorials/adding-a-custom-style-sheet
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: http://javascript.crockford.com/prototypal.html
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: http://jsperf.com/call-apply-segu
Source: chromecache_319.2.dr, chromecache_506.2.drString found in binary or memory: http://ns.google.com/photos/1.0/container/
Source: chromecache_319.2.dr, chromecache_506.2.drString found in binary or memory: http://ns.google.com/photos/1.0/container/item/
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: http://sizzlejs.com/)
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: http://subtlegradient.com)
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: http://whattheheadsaid.com/2010/10/a-safer-object-keys-compatibility-implementation
Source: chromecache_340.2.dr, chromecache_479.2.drString found in binary or memory: http://www.getuikit.com
Source: chromecache_437.2.dr, chromecache_215.2.drString found in binary or memory: http://www.google.com/bot.html
Source: chromecache_419.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_381.2.dr, chromecache_248.2.dr, chromecache_213.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_228.2.dr, chromecache_363.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.dr, chromecache_419.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_288.2.dr, chromecache_483.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_288.2.dr, chromecache_483.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_500.2.dr, chromecache_376.2.drString found in binary or memory: https://f.fontdeck.com/s/css/js/
Source: chromecache_297.2.dr, chromecache_464.2.dr, chromecache_307.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_297.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_464.2.dr, chromecache_307.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_409.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_409.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_257.2.drString found in binary or memory: https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJtEtq.woff2)
Source: chromecache_257.2.drString found in binary or memory: https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJuktqQ4E.woff2)
Source: chromecache_489.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCFPrEHJA.woff2)
Source: chromecache_489.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCGPrEHJA.woff2)
Source: chromecache_489.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCHPrEHJA.woff2)
Source: chromecache_489.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCIPrE.woff2)
Source: chromecache_489.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCMPrEHJA.woff2)
Source: chromecache_339.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: https://github.com/cpojer/mootools-class-extras/blob/master/Source/Class.Binds.js
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: https://github.com/slevithan/XRegExp/blob/master/src/xregexp.js
Source: chromecache_339.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_419.2.drString found in binary or memory: https://google.com
Source: chromecache_419.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_369.2.dr, chromecache_275.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_266.2.dr, chromecache_379.2.drString found in binary or memory: https://mango.github.io/slideout/
Source: chromecache_419.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_381.2.dr, chromecache_248.2.dr, chromecache_213.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_228.2.dr, chromecache_363.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.dr, chromecache_419.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_394.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_369.2.dr, chromecache_275.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_228.2.dr, chromecache_363.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_457.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_394.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_381.2.dr, chromecache_248.2.dr, chromecache_213.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_228.2.dr, chromecache_363.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.dr, chromecache_419.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_500.2.dr, chromecache_376.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_248.2.dr, chromecache_419.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_419.2.drString found in binary or memory: https://www.google.com
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_367.2.dr, chromecache_334.2.dr, chromecache_333.2.dr, chromecache_394.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_419.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_419.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_248.2.dr, chromecache_419.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_338.2.dr, chromecache_457.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_248.2.dr, chromecache_419.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_334.2.dr, chromecache_394.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_367.2.dr, chromecache_333.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_369.2.dr, chromecache_275.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_502.2.drString found in binary or memory: https://www.joomla.org
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_228.2.dr, chromecache_363.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_380.2.drString found in binary or memory: https://www.wyomingcarboncounty.com/favicon-32x32.png
Source: chromecache_381.2.dr, chromecache_213.2.dr, chromecache_228.2.dr, chromecache_363.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50010 version: TLS 1.2
Source: classification engineClassification label: clean3.win@26/494@74/25
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2188,i,1176129907719297181,9435476363174265501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bigfoot99.com/bigfoot-home/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://qrs.ly/x86y1za
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1972,i,959637268660128138,4850947027578317387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2188,i,1176129907719297181,9435476363174265501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1972,i,959637268660128138,4850947027578317387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1544119 URL: http://bigfoot99.com/bigfoo... Startdate: 28/10/2024 Architecture: WINDOWS Score: 3 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.4, 443, 49735, 49736 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 wyomingcarboncounty.com 67.43.13.189 LIQUIDWEBUS United States 12->21 23 cameraftpapi.drivehq.com 66.220.9.43, 443, 49765, 49797 HURRICANEUS United States 12->23 25 34 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.252.35
truefalse
    unknown
    cameraftpapi.drivehq.com
    66.220.9.43
    truefalse
      unknown
      qrs.ly
      18.244.18.53
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          bigfoot99.com
          35.193.191.83
          truefalse
            unknown
            wyomingcarboncounty.com
            67.43.13.189
            truefalse
              unknown
              d33w6v2v5ta015.cloudfront.net
              108.138.7.85
              truefalse
                unknown
                confirmsubscription.com
                13.56.30.207
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    hapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.com
                    13.52.43.40
                    truefalse
                      unknown
                      pm.lb.gce.gmonkey.us
                      34.117.190.90
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        64.233.167.156
                        truefalse
                          unknown
                          scontent.xx.fbcdn.net
                          157.240.252.13
                          truefalse
                            unknown
                            analytics-alv.google.com
                            216.239.34.181
                            truefalse
                              unknown
                              pushcg.com
                              45.61.136.67
                              truefalse
                                unknown
                                www.google.com
                                142.250.186.164
                                truefalse
                                  unknown
                                  td.doubleclick.net
                                  172.217.23.98
                                  truefalse
                                    unknown
                                    windowsupdatebg.s.llnwi.net
                                    87.248.205.0
                                    truefalse
                                      unknown
                                      www.facebook.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.wyomingcarboncounty.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          pm.geniusmonkey.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            img.createsend1.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              createsend.wyomingcarboncounty.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  js.createsend1.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    css.createsend1.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      use.fontawesome.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        analytics.google.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://bigfoot99.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3false
                                                            unknown
                                                            https://www.wyomingcarboncounty.com/media/gantry5/assets/js/main.jsfalse
                                                              unknown
                                                              https://pm.geniusmonkey.com/gm.png?id=226608431&pv=undefined&qs=&url=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&r=&cbgm=1730146706246false
                                                                unknown
                                                                https://bigfoot99.com/wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webpfalse
                                                                  unknown
                                                                  http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1false
                                                                    unknown
                                                                    https://pm.geniusmonkey.com/gm.png?id=226608432&pv=undefined&qs=&url=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&r=&cbgm=1730146706247false
                                                                      unknown
                                                                      http://qrs.ly/x86y1zafalse
                                                                        unknown
                                                                        https://www.facebook.com/tr/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GETfalse
                                                                          unknown
                                                                          https://www.wyomingcarboncounty.com/images/CCVC-2024-Brochure.jpgfalse
                                                                            unknown
                                                                            http://bigfoot99.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7false
                                                                              unknown
                                                                              https://pm.geniusmonkey.com/r/gm-08A48GG39.pngfalse
                                                                                unknown
                                                                                https://www.wyomingcarboncounty.com/images/activities/fly-fishing-in-carbon-county.jpgfalse
                                                                                  unknown
                                                                                  https://www.wyomingcarboncounty.com/templates/it_startup/uikit/js/uikit.min.jsfalse
                                                                                    unknown
                                                                                    http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4false
                                                                                      unknown
                                                                                      http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4false
                                                                                        unknown
                                                                                        https://www.wyomingcarboncounty.com/media/com_widgetkit/css/site.wk.cssfalse
                                                                                          unknown
                                                                                          https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo-1.pngfalse
                                                                                            unknown
                                                                                            http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6false
                                                                                              unknown
                                                                                              https://www.wyomingcarboncounty.com/media/gantry5/assets/webfonts/fa-brands-400.woff2false
                                                                                                unknown
                                                                                                http://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361false
                                                                                                  unknown
                                                                                                  https://www.wyomingcarboncounty.com/images/logo-carbon-county-wyoming-white.pngfalse
                                                                                                    unknown
                                                                                                    http://bigfoot99.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                                                                      unknown
                                                                                                      https://www.wyomingcarboncounty.com/templates/it_startup/js/scrollReveal.min.jsfalse
                                                                                                        unknown
                                                                                                        https://bigfoot99.com/wp-content/uploads/2023/08/CCVC450x250-1.jpgfalse
                                                                                                          unknown
                                                                                                          https://www.wyomingcarboncounty.com/media/com_widgetkit/lib/wkuikit/dist/js/uikit.min.jsfalse
                                                                                                            unknown
                                                                                                            http://bigfoot99.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                                                              unknown
                                                                                                              https://www.wyomingcarboncounty.com/images/Blog/Carbon-county-recreation-and-trail-maps.jpgfalse
                                                                                                                unknown
                                                                                                                https://www.wyomingcarboncounty.com/images/Blog/indian-bathtubs-wyoming.jpgfalse
                                                                                                                  unknown
                                                                                                                  http://bigfoot99.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.2.0false
                                                                                                                    unknown
                                                                                                                    https://www.wyomingcarboncounty.com/images/activities/Carbon-County-Dining2.jpgfalse
                                                                                                                      unknown
                                                                                                                      http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6false
                                                                                                                        unknown
                                                                                                                        https://www.wyomingcarboncounty.com/media/gantry5/assets/webfonts/fa-regular-400.woff2false
                                                                                                                          unknown
                                                                                                                          http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6false
                                                                                                                            unknown
                                                                                                                            https://www.wyomingcarboncounty.com/images/slider/cache/56b0ff19f69943332264b238171b22fd/plan-a-fly-fishing-trip-to-wyoming.webpfalse
                                                                                                                              unknown
                                                                                                                              http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.pngfalse
                                                                                                                                unknown
                                                                                                                                https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Widget/Thumbnail/Basic/Assets/dist/w-thumbnail-horizontal.min.js?ver=27a4c7eefalse
                                                                                                                                  unknown
                                                                                                                                  https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup_35.cssfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.wyomingcarboncounty.com/images/spur-shooting-range-1.jpgfalse
                                                                                                                                      unknown
                                                                                                                                      http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6false
                                                                                                                                        unknown
                                                                                                                                        https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/custom_35.cssfalse
                                                                                                                                          unknown
                                                                                                                                          http://bigfoot99.com/wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3dffalse
                                                                                                                                            unknown
                                                                                                                                            https://bigfoot99.com/wp-content/uploads/2020/02/rodeo-1536x929-1-100x70.webpfalse
                                                                                                                                              unknown
                                                                                                                                              http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2false
                                                                                                                                                unknown
                                                                                                                                                http://bigfoot99.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                                                                                                  unknown
                                                                                                                                                  http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2false
                                                                                                                                                    unknown
                                                                                                                                                    https://www.wyomingcarboncounty.com/images/activities/rodeo-carbon-county-wy.jpgfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6false
                                                                                                                                                        unknown
                                                                                                                                                        http://bigfoot99.com/wp-content/plugins/td-newsletter/style.css?ver=12.6.6false
                                                                                                                                                          unknown
                                                                                                                                                          https://www.wyomingcarboncounty.com/images/google-play-app-badge.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://connect.facebook.net/signals/config/592799374468184?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C200%2C199%2C201%2C206%2C207%2C208%2C204%2C196%2C132%2C163%2C195%2C197%2C122%2C157%2C145%2C151%2C129%2C232%2C116%2C127%2C233%2C165%2C119%2C235%2C166%2C136%2C123%2C154%2C148%2C114%2C128false
                                                                                                                                                              unknown
                                                                                                                                                              http://bigfoot99.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.wyomingcarboncounty.com/images/museums/GEM2023Wyoming-2.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.wyomingcarboncounty.com/media/vendor/jquery/js/jquery.min.js?3.7.1false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.wyomingcarboncounty.com/images/download-app-badge.pngfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.wyomingcarboncounty.com/images/slider/cache/4ea33689b4e60f06fee3071583ed643d/plan-a-visit-to-miracle-mile.webpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bigfoot99.com/wp-content/uploads/2024/09/bigflogo.pngfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=27a4c7eefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cameraftpapi.drivehq.com/api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/recaptcha/api.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.wyomingcarboncounty.com/images/carbon-county-tourism-logo-sm.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.pngfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.wyomingcarboncounty.com/media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34dfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.wyomingcarboncounty.com/media/plg_system_jcepro/site/css/content.min.css?fe2b19f2ee347603dcb1ee4916167c1ffalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.facebook.com/tr/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GETfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://bigfoot99.com/wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup-joomla_35.cssfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.wyomingcarboncounty.com/templates/it_startup/custom/images/spring-in-carbon-county-wyoming.jpgfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99GarageSale.webpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.wyomingcarboncounty.com/site.webmanifestfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://createsend.wyomingcarboncounty.com/h/r/FD6DC649B42936902540EF23F30FEDED/DBC63B0D7B81ED83/popup.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.wyomingcarboncounty.com/images/med-bow/medicine-bow-seminoe.jpgfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_381.2.dr, chromecache_213.2.dr, chromecache_214.2.dr, chromecache_490.2.dr, chromecache_228.2.dr, chromecache_363.2.dr, chromecache_202.2.dr, chromecache_411.2.dr, chromecache_273.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_334.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_338.2.dr, chromecache_457.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fontawesome.comchromecache_297.2.dr, chromecache_464.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.internalfb.com/intern/invariant/chromecache_369.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_369.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_334.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://whattheheadsaid.com/2010/10/a-safer-object-keys-compatibility-implementationchromecache_266.2.dr, chromecache_379.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://stats.g.doubleclick.net/j/collectchromecache_457.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.wyomingcarboncounty.com/favicon-32x32.pngchromecache_380.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://support.google.com/recaptchachromecache_394.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_334.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_334.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://connect.facebook.net/chromecache_288.2.dr, chromecache_483.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.com/cpojer/mootools-class-extras/blob/master/Source/Class.Binds.jschromecache_266.2.dr, chromecache_379.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://use.typekit.netchromecache_500.2.dr, chromecache_376.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.getuikit.comchromecache_340.2.dr, chromecache_479.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cloud.google.com/contactchromecache_334.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://fontawesome.com/license/freechromecache_464.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://fontawesome.com/licensechromecache_297.2.drfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.google.com/recaptcha/api2/chromecache_367.2.dr, chromecache_334.2.dr, chromecache_333.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_334.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://googleads.g.doubleclick.netchromecache_419.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.google.com/bot.htmlchromecache_437.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://getbootstrap.com/)chromecache_339.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    142.250.186.68
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    66.220.9.43
                                                                                                                                                                                                                                    cameraftpapi.drivehq.comUnited States
                                                                                                                                                                                                                                    6939HURRICANEUSfalse
                                                                                                                                                                                                                                    216.239.34.181
                                                                                                                                                                                                                                    analytics-alv.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.185.100
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    45.61.136.67
                                                                                                                                                                                                                                    pushcg.comUnited States
                                                                                                                                                                                                                                    40676AS40676USfalse
                                                                                                                                                                                                                                    35.193.191.83
                                                                                                                                                                                                                                    bigfoot99.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    108.138.7.81
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    54.183.0.47
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    142.250.185.68
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    34.117.190.90
                                                                                                                                                                                                                                    pm.lb.gce.gmonkey.usUnited States
                                                                                                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    13.52.43.40
                                                                                                                                                                                                                                    hapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    64.233.167.156
                                                                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    13.56.30.207
                                                                                                                                                                                                                                    confirmsubscription.comUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    172.217.23.98
                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    157.240.252.35
                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                    18.239.18.123
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    18.244.18.53
                                                                                                                                                                                                                                    qrs.lyUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    108.138.7.85
                                                                                                                                                                                                                                    d33w6v2v5ta015.cloudfront.netUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    157.240.251.9
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                    157.240.253.1
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                    142.250.186.164
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    67.43.13.189
                                                                                                                                                                                                                                    wyomingcarboncounty.comUnited States
                                                                                                                                                                                                                                    32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                    108.138.7.91
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1544119
                                                                                                                                                                                                                                    Start date and time:2024-10-28 21:17:04 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 4m 1s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                    Sample URL:http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                    Classification:clean3.win@26/494@74/25
                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.23.110, 74.125.133.84, 34.104.35.123, 142.250.186.74, 172.217.16.136, 104.21.27.152, 172.67.142.245, 216.58.206.35, 142.250.185.104, 216.239.32.178, 216.239.38.178, 216.239.36.178, 216.239.34.178, 216.58.206.74, 142.250.74.202, 142.250.186.42, 142.250.185.74, 142.250.186.170, 142.250.184.202, 172.217.18.10, 216.58.212.170, 172.217.18.106, 142.250.184.234, 142.250.186.138, 142.250.181.234, 142.250.186.106, 172.217.16.202, 172.217.16.138, 142.250.185.232, 20.12.23.50, 172.217.16.219, 142.250.186.187, 142.250.184.251, 216.58.206.91, 172.217.18.123, 172.217.23.123, 142.250.185.91, 142.250.185.123, 142.250.185.155, 142.250.185.187, 142.250.185.219, 142.250.185.251, 216.58.206.59, 216.58.212.187, 142.250.181.251, 142.250.186.59, 87.248.205.0, 142.250.186.91, 172.217.16.155, 142.250.186.155, 142.250.74.219, 142.250.184.219, 172.217.18.27, 142.250.186.123, 192.229.221.95, 13.95.31.18, 142.250.185.99, 142.250.74.206, 142.250.185.200, 142.250.185.138, 2
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, bigfoot99radiowebsitedatastorage.storage.googleapis.com
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                    SourceURL
                                                                                                                                                                                                                                    Screenshothttp://qrs.ly/x86y1za
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):113947
                                                                                                                                                                                                                                    Entropy (8bit):5.118287636217564
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:cSrGs6qmPG14AwJAvFyoAOZOIQr9u0timvXhWk9HhMJdKqf+SDWWbKE:jchOfQrtiO3HhMJdKqf+SDWtE
                                                                                                                                                                                                                                    MD5:3548780C3D785C7A49077263B42AD84F
                                                                                                                                                                                                                                    SHA1:4523D0CBADF5503439F46F317D6B0C2F755B02CA
                                                                                                                                                                                                                                    SHA-256:959867CFFFCD01E9B3228FDCE5B00D6853BB8906DE8752A2D5F6403F4736D7C2
                                                                                                                                                                                                                                    SHA-512:5D09F1F9E9D6BCBAA98B4CE9E60FC262C1B0C034EC89EC222DBDF4B7473863E7054D9C9ACAC5E6AACA2AA72C9C1821FB38C63593716AC87B9053BB104BADE912
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/uikit/css/uikit.min.css
                                                                                                                                                                                                                                    Preview:/*! UIkit 2.27.4 | http://www.getuikit.com | (c) 2014 YOOtheme | MIT License */.uk-grid-match>*>*,[class*=uk-grid-width]>*{width:100%;box-sizing:border-box}.uk-article-title,.uk-panel-title{text-transform:none;font-weight:400}.uk-article-title a,.uk-nav li>a,.uk-navbar-nav>li>a,.uk-panel,.uk-panel:hover{text-decoration:none}.uk-comment-list,.uk-comment-list .uk-comment+ul,.uk-grid,.uk-list,.uk-list ul,.uk-nav,.uk-nav ul,.uk-navbar-nav,.uk-pagination,.uk-subnav,.uk-switcher,.uk-tab,.uk-thumbnav{list-style:none}.uk-article:after,.uk-block:after,.uk-clearfix:after,.uk-comment-header:after,.uk-container:after,.uk-form-row:after,.uk-grid:after,.uk-list>li:after,.uk-navbar:after,.uk-panel:after,.uk-subnav:after,.uk-tab-center:after,.uk-tab:after,.uk-thumbnav:after{clear:both}.uk-hidden,.uk-invisible{visibility:hidden!important}.uk-grid{display:-ms-flexbox;display:-webkit-flex;display:flex;-ms-flex-wrap:wrap;-webkit-flex-wrap:wrap;flex-wrap:wrap;margin:0;padding:0}.uk-grid:after,.uk-grid:befo
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):278408
                                                                                                                                                                                                                                    Entropy (8bit):5.584367676321356
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:lUua/0HfbcpmwXpoJXGh8Z51vyW3cB+LMd:6DsHfXOF
                                                                                                                                                                                                                                    MD5:FAA66EC0C0F869C9BE55B618212E4DA3
                                                                                                                                                                                                                                    SHA1:82B0953C9D6207169919417E149752D5584C7DAB
                                                                                                                                                                                                                                    SHA-256:B06A496D921247F95CCC891CADE900DBB89CCC342F348A69A27269F990043083
                                                                                                                                                                                                                                    SHA-512:68A43D4C2A0751EFFC4FC6169E20317964664413A9F1130921AD5A722C26ACC86B99F69A91B2627B3AD84850A4723E1388D87F11EF75B15E2F6186DFF5F650E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-76XGJ3G6NZ&l=dataLayer&cx=c
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 145 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24084
                                                                                                                                                                                                                                    Entropy (8bit):7.982912887763608
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:0CMmdvEOYCZOXqlaGIphJ2To5bM4D7EM6iQWYiVdIAhbmcDneF0n7JDby64HUE6d:f3dpYiOaEjhJ2Taf7KIYyftjeFQ7Zyd8
                                                                                                                                                                                                                                    MD5:8124C82CD73E078EDF3B930F8C8CFCBA
                                                                                                                                                                                                                                    SHA1:AEBA020F6BD96DEB2C3945026DD3748217287A13
                                                                                                                                                                                                                                    SHA-256:5B5ADA38003C3CE12FC424241F441B9EF9683F6AFE3B8D140469674262BDD0FF
                                                                                                                                                                                                                                    SHA-512:0FBE183F8E642275A6A172141D0127FD8C5BD3C89B4347921896C5963C540F6340BC449304F4BBAEB14FEB8592C7F79F4BD583C01844F0B97868549C9069601C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......k.....w.`\....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4FB9E5C5166011E888F39694DBEAFB9B" xmpMM:DocumentID="xmp.did:4FB9E5C6166011E888F39694DBEAFB9B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FB9E5C3166011E888F39694DBEAFB9B" stRef:documentID="xmp.did:4FB9E5C4166011E888F39694DBEAFB9B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.). ..Z.IDATx....\.&..P9WWuwuN.%.@..9.l.....x<.....<;;......z....#.0.....,...9UWu.t+..w.-........}hU...y..._:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (684)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):51499
                                                                                                                                                                                                                                    Entropy (8bit):4.985952469757937
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:3p4g/jXTfnHjjpmNpsqQIF2uRcFWDt6XRgCymXzUhDNVBkWMmXK/kIalk/eqJ4X9:9/nfnmpsU2bm7BVLa33Fu
                                                                                                                                                                                                                                    MD5:D50CAED50A0762B900C9EC9B15C56F29
                                                                                                                                                                                                                                    SHA1:2E55F2BFCF486B20EA8E78E9D4E454963360C788
                                                                                                                                                                                                                                    SHA-256:07AD89063CD22C349531E73CB298CFCE201F0674D69643AF1C8122C167C2FD81
                                                                                                                                                                                                                                    SHA-512:79C36FBA3FA8132FFA64D4E7D63970DF8CAFF3CE114B2B46458EE41F91A289FA4F8FC9F3F2B38220F0DB94FE06BC6E5E53CAD8EC436DAEAE48C8AB2006B777E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup-joomla_35.css
                                                                                                                                                                                                                                    Preview:/* GANTRY5 DEVELOPMENT MODE ENABLED.. *. * WARNING: This file is automatically generated by Gantry5. Any modifications to this file will be lost!. *. * For more information on modifying CSS, please read:. *. * http://docs.gantry.org/gantry5/configure/styles. * http://docs.gantry.org/gantry5/tutorials/adding-a-custom-style-sheet. */..@charset "UTF-8";.legend {. font-size: 1.3rem;. line-height: 1.5;.}.legend small {. font-size: 0.8rem;.}..input-prepend > .add-on, .input-append > .add-on {. line-height: 1.5;.}..btn-group > .btn + .dropdown-toggle {. box-shadow: 1px 1px 1px rgba(0, 0, 0, 0.1);.}..btn-group.open .btn-primary.dropdown-toggle {. background: #158abf;. color: #ffffff;. box-shadow: inset -1px -1px 1px rgba(0, 0, 0, 0.15);.}..dropdown-menu > li > a:hover, .dropdown-menu > li > a:focus, .dropdown-submenu:hover > a, .dropdown-submenu:focus > a {. background-image: none;. background-color: #189ad6;.}..btn-link {. color: #189ad6;.}..platform-content.container {. padding:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2037x1528, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):748435
                                                                                                                                                                                                                                    Entropy (8bit):7.9342307264496545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:Y0DJY4VuOwjgOv8zUNbRfAqAYZQ85Ic4UJqDfp04DWyVuYP9UQXrm/FInga/JUEc:YeY4kb8nqAWPP4Iuv/Vu87yFITJ5eblF
                                                                                                                                                                                                                                    MD5:6536BA7D36B0BCF6C1494489A7C4EFDC
                                                                                                                                                                                                                                    SHA1:0FFB0A797832DBD32395676AB2DBCE01E4D9561C
                                                                                                                                                                                                                                    SHA-256:3C10EA22F2279411385F3516FA3384F2D1EDCDC45AA4505BA2F4C53B97F7C82A
                                                                                                                                                                                                                                    SHA-512:FF45A5666EE9C5F4E1DE638930AF40B77ABE669159D3EF2C7D80680CEEA4DEDDF8B86F656633B60CFE58D52F06106E67CBCD9F0BDB05D7FAADEC1C3E2EFDDCDF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......P.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 24126
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3502
                                                                                                                                                                                                                                    Entropy (8bit):7.939327310384357
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8WO1Ojl1bEyWpzGpGNFiT079UNfR6eecfiN+OsCii133P5VqTaK:tXo/yEiY6NfEYintia5VvK
                                                                                                                                                                                                                                    MD5:9516DB8F77B605C1D9A709BC71A385AB
                                                                                                                                                                                                                                    SHA1:515B42B41DE880165B52EFE99B5F47A683824D25
                                                                                                                                                                                                                                    SHA-256:2C34652BE0D878D450DE1746C7CBADB316589DC04CD34B43CB5EFD65AB367506
                                                                                                                                                                                                                                    SHA-512:7C1F2C1FDB8FA17F7F3A28E16C20A5B6FD6C646CEB9758291AF39E9EB7E0493A7A4D319CBD12B96C0ED87BC5ED9700783268D0F5A1D8B687F721B0854454E8AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:...........\mo.6..^...qs..q...OI........m.C......+K.D.I...)J.DY......F&....3.W...P.4.w..../...O.q.&..l.+#.).......$.....L..\.@.;fw.%....1.x......l.T........&E..o..l...d7M3........,........}rx..'...._@..n....e..B./..d.!..@6.a....Z......e....B..2..',.<.Ec..I*4..12.Y..1..D.,.B....T....Li.3.7]7/.Kr.B.3.UC.'..R.kA......Y*Rq.`..K.D&..-f<o.4..jZ.jU..|je....5Ro...+.Pu....w.V5>...=5..........t.G.&XFE....X......g...pZJ..r..|...@HH..^.xGU.L|...>.J.....wZ.!.E?;.1..~....0.T:...U....\....I.....y41.....n[....."n..X3.... .....>az..*...mJ'5..z....P...2.).....`........d.A...4...G6.c@g.N7v\6.i-.8@...rvV#..9..o....m......@.x..::..vq.YN.0W.^@p..f.#...H..0}..\......H5..nC....x.3.bj.r..f...I.!1}.p...<...Y..hm\bZ....\.}...:..H..X...p.R.J.^..)L..4..2.;.`._.c$..B=..*t.....0....?l.D.....dE$8=.vJ.b..ZQW..d.uc..V.....xr.i.v.R.&B[.[.wMX4\m-Yk (.U.fVK...C+;A...s3..1..ee.2......z.w..o22c...c....\..(.....L.\.m.^...C.FqL=z...%F..^.....Y.....~Nq.~.....f...~.w+xM.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1350
                                                                                                                                                                                                                                    Entropy (8bit):7.795826172553452
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
                                                                                                                                                                                                                                    MD5:31F15875975AAB69085470AABBFEC802
                                                                                                                                                                                                                                    SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
                                                                                                                                                                                                                                    SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
                                                                                                                                                                                                                                    SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):270669
                                                                                                                                                                                                                                    Entropy (8bit):5.581383701867823
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:hWOa/0HfqFpmwXpoJXGh9Zh1vyW3cB+LAZ:IjsHfEOj
                                                                                                                                                                                                                                    MD5:AAA14E36874DD643ED90267A901A84A1
                                                                                                                                                                                                                                    SHA1:E527571C95C0E70F1E4FAA27BBC5B7323E4D70DF
                                                                                                                                                                                                                                    SHA-256:853DB7B90B66D7E1EFE7B92A74B46FEB0F051EB44F4A0DE25274B062636C4B8F
                                                                                                                                                                                                                                    SHA-512:4FDF3E12B598B96FA4D0F88780806D49C36CC064871C3CF686D1068FAFE53220983180BCCCEA8C5E4C825154D8AE03002B8EE7C96EAA8AB84B17E50CA198CE02
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 11894
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3285
                                                                                                                                                                                                                                    Entropy (8bit):7.9500541402373335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/5tclsTpVCI+f5DHGToU5ZFVLIvpSlK+mhWxSW/5n:/5tisdVJ+fZGTo25IvgA/kRB
                                                                                                                                                                                                                                    MD5:78F47452A0B3AEB2798274459000B7FF
                                                                                                                                                                                                                                    SHA1:2EE7B94941AF198E95E06EB403D0AEAD40DF6D71
                                                                                                                                                                                                                                    SHA-256:C10B4293C1DD9177B45CF39F15D22D4995E94DE8047F185C41E51B31BE8A5273
                                                                                                                                                                                                                                    SHA-512:61E31532156FFC3FCDEB240956F3183C6F1261D3DAF7B4B06024370D4C6B5FFAE1BB8B459A7BABCAC4943A492B6B88C9E3A6F0E5E752D26B7CE7C6A4B8FB3E25
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:............ko.8.............k.)zi...#.4......mnd..<`...._...I.....mLr..gH1..E.C.J.....,.l-...".6.f..*.$....\._2....,..k.V3d,b.m$..+..Z.MH..).q....]^%.BE.*..-.7.|.......|U...H..8.R..;M...y.`r]...9>...]..Uy....6<.......'.Z.)s.^..%.77LHo....m&.._^E...[),.g.-.i~._j%q..q.&..x...n...cY.lw.....{.F3..P^...-..P[.Y.A..[.[..X!.C.E.i.$.k`.Pd.#.@..;......6PD.#<..:Bv...?...'...d"5M.g...B...u....0.h`e.K.KD...xj...Rr....Y..u.7.....,-...."..,.i.d}.....R.2'.iM2&[../.....l..)....2."..w".rcS.... jk......:.n.LPB.&".....8...;....../..NQ...b..V......=..F..5..j......f.h6...tD.......}.v. .@..MI{..0...V.}.>J.=.'........B..X~<.+....w......;...C.,....G.g.....<.<dUHwnu..ew...?./. ..^..&. f$..%....K.!u../W..a...X.`<O.n(.m.5......._B3.]......n..\..M;...4.9sn-...~#....Jpd..........9.j..1s.A........>..x.Jr.X....+...O.........~.p.X*.2......@&2.$!..i..I...8.8...h.^2#.Q.x|..c._>..h...Z.. ..c;W.T.9.t:.Z}.S......J.~r.....jf.f1].2..e.?b{.$}..9.Ef...i..[.....S.W{..dc....A
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22150), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):22150
                                                                                                                                                                                                                                    Entropy (8bit):4.826069192356185
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:cArwM4cKX3XHqubQ2o9/+yRxIRFpFV7OLEjZ3o4EPide/iO055y/u:cGwM4lHXHqubQ2o9/+yRxIRFpFV7OLEP
                                                                                                                                                                                                                                    MD5:0BAA84F2C46BE3001E30106F5401DBA6
                                                                                                                                                                                                                                    SHA1:1470B7CECDED4B9BFCC6C358D2321F30C4114789
                                                                                                                                                                                                                                    SHA-256:C03A007AC2F10D9A7086A2CA5F8D48C62C1D3758FE72050D72946098DAF6EF02
                                                                                                                                                                                                                                    SHA-512:3982D0E1BCC27D51DC27F1B7B489755ADFB5B0B6D279EEEABEC4C482B45104036E51D2666003C01624F6A5674D90D41A2928A3F55E1EE8F103ABDEC398ADC4D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=27a4c7ee
                                                                                                                                                                                                                                    Preview:.n2-in-fullscreen *{animation-name:initial}.n2-in-fullscreen [data-uk-scrollspy*=uk-animation-]:not([data-uk-scrollspy*=target]){opacity:1}ss3-fullpage{display:block}ss3-fullpage[data-based-on=real]{opacity:0}ss3-force-full-width{position:relative;display:block;opacity:0;width:100vw;transform:translateX(-100vw)}.n2-section-smartslider{position:relative;width:100%;outline:0;--widget-offset: 0px}.n2-section-smartslider--hidden{display:none}.n2-ss-align{position:relative;z-index:0;overflow:hidden}.n2-ss-align.n2-ss-align-visible{overflow:visible}.n2-ss-slider{display:grid;grid-template-columns:100%;grid-template-rows:1fr auto;-webkit-font-smoothing:antialiased;font-size:16px;line-height:1;user-select:none;--ss-fs: flex-start;--ss-fe: flex-end;--ss-r: row;--ss-rr: row-reverse}.n2-ss-slider [data-force-pointer],.n2-ss-slider [data-force-pointer] *{cursor:pointer!important}.n2-ss-slider [data-force-pointer=zoom-in],.n2-ss-slider [data-force-pointer=zoom-in] *{cursor:zoom-in!important}.n2-ss-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):403
                                                                                                                                                                                                                                    Entropy (8bit):5.123747271790499
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGG0Kec5Lw3QsFvIULmEN+Ma8Dt3fMdz4IULs7WfCvQXgXHPMnhJFY0nn:2P0uw319JTDVmsJIpQQXHPMpVnn
                                                                                                                                                                                                                                    MD5:A855DA4230DF6BE716D0D90AAF999644
                                                                                                                                                                                                                                    SHA1:C013C782387A55D2754CE44C2BA1055AB23E3E4B
                                                                                                                                                                                                                                    SHA-256:23859EF596DFE10545CE4CFD9CFF90A4E312ABCFFCBED6AF24CF07303BC68922
                                                                                                                                                                                                                                    SHA-512:23A35A3EE482AAE944ADC28D9C943C0C87299BD1582F9277F12A0E56853BBFC0B86665AA0872D4958938599A043FC48B35361AFA4A8D5F760C954A2C638E83C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/js/template.js
                                                                                                                                                                                                                                    Preview:(function($) {...// Move the Offcanvas Toggle button in the Header...$(document).ready(function() {....$("div.g-offcanvas-toggle:not(.offcanvas-toggle-particle)").prependTo($("#g-header"));...});.....// Copyright Border...$(document).ready(function() {....if( $('#g-copyright').length ) {.....$('<div class="g-copyright-border"></div>').prependTo($("#g-copyright .g-container"));....}...});..})(jQuery);
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):87533
                                                                                                                                                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):345132
                                                                                                                                                                                                                                    Entropy (8bit):5.610453597392519
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Z4Lfa/0H1K8fGXppoJXGhL2ZgQvyW3cB+21d:SLSsH1+sOB
                                                                                                                                                                                                                                    MD5:5EA7AB288CB6768E7DD631B3FA7FFB57
                                                                                                                                                                                                                                    SHA1:1A4206AF3E592A2B9FA5A0E30C9AC526571768FB
                                                                                                                                                                                                                                    SHA-256:751BAD0411675A593000AECE86BBE6DF7E06B6C5D82F4E448C36B4F664B63FDF
                                                                                                                                                                                                                                    SHA-512:AB90ACA969F3A8D5AF536BA319F8FFF3CF703079487B1DAA347351BD967BFCC388D626C1F55551B379A04DED54728E934C1195903751CB0D9A1F73758390CD32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestin
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):278408
                                                                                                                                                                                                                                    Entropy (8bit):5.584446171202371
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:lUua/0HficpmwXpoJXGh8Z51vyW3cB+LMd:6DsHfyOF
                                                                                                                                                                                                                                    MD5:0FF682A54ADA4FA44D81ED4C65CC080F
                                                                                                                                                                                                                                    SHA1:C60C72EB81AC4070280FF2881E80E1D1D2EC12A3
                                                                                                                                                                                                                                    SHA-256:290396194EB4A5C408B22227307B107CED301650D730B6C88BD344E4C5A0EFAF
                                                                                                                                                                                                                                    SHA-512:EA5975C1CBD914D6D8633E3EA8DB62CDEF66DCFAE52BA212633C1161BC5A161AC497893C289242BD5383A6B0428201E34C1CFEB83EA44F70BEEF5DB18AAD0AAB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4234), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4234
                                                                                                                                                                                                                                    Entropy (8bit):5.092446096084126
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:0/qMU6iXqQlZwwu6VJ9sICue3Y9M+zkWEvo23KoPABjiBpeSnfDLDmxR2rRa/m3A:9nlZdwueyrtSxMjiBpe4fPSxgrJKms
                                                                                                                                                                                                                                    MD5:D1EDBCC9067EC451455C47C38D3E6E21
                                                                                                                                                                                                                                    SHA1:94352CA166D466086E2784328E6CE4FD8B88DC57
                                                                                                                                                                                                                                    SHA-256:ECF20C7056331262CCECC55071C2C1C958738809E2099DEF15953996BC8564A2
                                                                                                                                                                                                                                    SHA-512:0F6C34BC10F7B15293043A782F630B65E0A606F97E92CA548996DD4A0F133E9B775F47CB180FAE4113D52CAA141C33B330684082FC65A7659D5BF45668924E94
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Widget/Thumbnail/Basic/Assets/dist/w-thumbnail-horizontal.min.js?ver=27a4c7ee
                                                                                                                                                                                                                                    Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n=t.document,s=(n.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,o=(t.requestAnimationFrame,Object.assign),r=function(t,i,n){t.setAttribute(i,n)},u=function(t,i,n){t.dataset[i]=n},c=function(t,i){t.classList.add(i)},l=function(t,i){t.classList.remove(i)},f=function(t,i,n,s){s=s||{},t.addEventListener(i,n,s)};navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCallback;!function(t){if("complete"===n.readyState||"interactive"===n.readyState)t();else if(Document&&Document.prototype&&Document.prototype.addEventListener&&Document.prototype.addEventListener!==n.addEventListener){const i=()=>{t(),t=()=>{}};n.addEventListener("DOMContentLoaded",i),n.addEventListener("readystatechange",(()=>{"complete"!==n.readyState&&"interactive"!==n.readyState||i()})),Document.prototype.addEventListener.call(n,"DOMContentLoade
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):91697
                                                                                                                                                                                                                                    Entropy (8bit):5.32889871352283
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:vRZ2xeNALBuynLdzS1Nu1KjPI7WXFoP4zh5u3N1+kVcXxm:vpaWVoAslwg
                                                                                                                                                                                                                                    MD5:7ECF3FB476B45EF30C134F4E223E0DAE
                                                                                                                                                                                                                                    SHA1:F5271FE7CCD6754E13F20D26CF3906405B00197B
                                                                                                                                                                                                                                    SHA-256:E119C420C312C2EAF588E45D491D316BC16B13CA4B40DA447050964C339B2D18
                                                                                                                                                                                                                                    SHA-512:90A45516FC9DE1B45BE02B0A0BFFBCFAF6288571A7FA48383D465E651E006F978B0F59D3D2DE8F0108D7D47D43A505CF07F1E88A5E40166264AF886378301CD6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=27a4c7ee
                                                                                                                                                                                                                                    Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,r,s=t.document,o=s.documentElement,a=t.setTimeout,u=t.clearTimeout,h=i._N2,f=(t.requestAnimationFrame,function(t,i=null,n=null,r=null){const o=s.createElement(t);return i&&("string"==typeof i?m(o,i):w(o,i)),n&&v(o,n),r&&g(o,r),o}),c=Object.assign,l=function(t,i,n){t.setAttribute(i,n)},v=function(t,i){for(var n in i)l(t,n,i[n])},d=function(t,i){return t.dataset[i]},p=function(t,i,n){t.dataset[i]=n},g=function(t,i){for(let n in i)p(t,n,i[n])},m=function(t,i){t.classList.add(i)},w=function(t,i){i.forEach((function(i){t.classList.add(i)}))},y=function(t,i){return t.dispatchEvent(i)},b=function(t,i,n){return n=c({bubbles:!0,cancelable:!0},n),y(t,new Event(i,n))},M=function(t,i,n,r){return r=r||{},t.addEventListener(i,n,r),t.removeEventListener.bind(t,i,n,r)},x=function(t){if("complete"===s.readyState||"interactive"===s.readyState)t();else if(Document&&Document.pr
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                                                                                    Entropy (8bit):7.906015087836666
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:FqjZCx7ILhzaABsdEqQl7AXFhMWXBh2uBF2vK69:F4Cx7uRaAkQl7AXFhv2vK69
                                                                                                                                                                                                                                    MD5:BE0C5738CB96B6DE9CB0C1D5F6DB213E
                                                                                                                                                                                                                                    SHA1:214352656C4750BE5EEF4D67F96BAA1EA3299B16
                                                                                                                                                                                                                                    SHA-256:EA0C2B28E5744537339F64D54377B838FAD1B261A51C473289F9DE6AA7A66933
                                                                                                                                                                                                                                    SHA-512:2BACB99B9F0ADBC4A65FE3D45D32E3F9615C5B274EF0376D8165C7146FCC3036EC90208EF6B9344234415B79CFA3A8CF7DBBF38CF0E1E48468FA1CFF5AD04839
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/02/rodeo-1536x929-1-100x70.webp
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....(...*d.F.>I..D.....].(....hv.G.=..`?]..y.u...yo.&Vc..o..v..........I...#..z..z.~;.....p...@.E.......7..2................}.|]......./........Y?..'..3./{.0..v..P.K.O3J.....RZ.M.a.......H..9...a.....u.r.WeI?j.4...uW..st..t.....Z...B..5v.K.Pu....g.[yw._V.....E5G.....-....`]...E1..X.a.s.mu....-...?.J....".9m.<........]")rj ...2`{...H6......X".......i.k8...$..N.k.."O...h{L.46...'.._U...6.....=.n>-y!..g.......=...SH..d..`d......6$i.v.be....C.Ys.........wRr..A.(JX.-._,.a..6.%.......-..t..i>U.z.\.\2....%...Z..#....zW.L<C.X.r.6.....~V......*.m..P......;....9zu..O......!..5~/.".....f+e.....-..mI...`.?.h.YI..{5.~....sh..}.cVL.)z5.........|u..A7 ..4.uB.....c.U........,...l9O.e.'..v@...wn.....R.L.)..2.bN......H..I.\.p.$..........df.w..O...3G.....7.np..{.T..w.....WC..[..x.L6...../....b\fX... .J8..P...}.\..+Sg.Q.d.zx)...Q....0.....%y.k..(.Y..d.d...@..&q...+..S..h..y%..M5..W.8.x.d.../.H......$....................'..b.3A..G0v..g[~.q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):110467
                                                                                                                                                                                                                                    Entropy (8bit):7.983500258371967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yL5qUQJq2S33/9+85rqsaCcng/bIJEVpXg7tlREi:xU3x1+yrADgoSpXKX
                                                                                                                                                                                                                                    MD5:8B10EC5DE37AF34C36F15233ECFD8C43
                                                                                                                                                                                                                                    SHA1:2EFFA2F92E354F098A773FD7D7B8D47EB5591F3C
                                                                                                                                                                                                                                    SHA-256:62EF21780C61357D31CC97421F3ABC0BDDD5DB8A7F48ABA0609BD80DB05969D8
                                                                                                                                                                                                                                    SHA-512:A9049EA109CC412B8300651714B9E7D7E6EC9FF003E05BC6D8A09261BADA8A65E8025844398650C00E16EE602B093AD784BEBCE99ACF53AD7904F8F15C2D7869
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.................................................. ... ##########...C................ .... ! !"! !"!"!!!"!""""""###############......"....................................................................................>....... .@...P..(...............................@........@......P..X..../.,k*".....$(..B.:5..#[.x..........@.. .........................................(.......2....6.e.....(...A...GD.... .........................(...............................@......y...U.K$....D..Q..Q....4.....,.....U.......@..@........ ....@............................J......#...q1......:.`...JnR.D$.......! ..[...-..*...............@.@................. ...... .....R..............a.i.`.O..F..#$..x....5.l1Z6T.cG......)-Od..2KR.X.(.O.J...@.P...P....... .. .. ....(......................r...1...H...bjA@..!.....=.A.U..J...3.....b!..%.c..m,.[.GI..@p.5:W.==$...LKd..IR!J8Z,r(....X.............. ..............%..(....G......,V....D....\..M..r.H@.i...|..Y..! ..s.5..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27
                                                                                                                                                                                                                                    Entropy (8bit):4.532665279941248
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                                                                                                                                                                                    MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                                                                                                                                                                                    SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                                                                                                                                                                                    SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                                                                                                                                                                                    SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:var $=jQuery.noConflict();.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):255806
                                                                                                                                                                                                                                    Entropy (8bit):7.993489436388924
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:80rpyMXIoah6TCHY629EqJoX0Bb9kBYsLl/8honz7zsaPSsq:80rd4owAC529LmXSDhQzksq
                                                                                                                                                                                                                                    MD5:CA198DD192FD0B7C101650499FF30352
                                                                                                                                                                                                                                    SHA1:D87FFDA8FB40D86E3A92CDCF3776EFCBBA5C92B0
                                                                                                                                                                                                                                    SHA-256:35F235E5D614C4BA77143ED6CF746A0A4AD785135BFAEADF948768621D545439
                                                                                                                                                                                                                                    SHA-512:5479A8726928584D19EB20376FE749ABFFDC136F1C72D9739036543571E0FC360CC3A6823D50684EE4C7046B69779D59BA7B076917907949A07EF45F18D46589
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/Blog/wyoming-bdr.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C......................................................................."........................................................................................1...3....`m....h.b6....3a.....`l006.2H..<....e<...;n3.9..6.E..6..F..sC...eV..q8i..e]..h...tT.nI..|.....^.'......N.....+l4............D..@.....I.V.F.\.Pt.1O.3.....`..eVU..t`.......................................... ...'..=.3h..06......L..,f#c...`l00X...+.-..:..t9...?....m.z..V.4X...:........OY]..w.G3.}/Vu.iv.j...1..a.Tu=..d.>-.9..l'c.W&...g...[O.....=..s.L.:.n-.r.ylu..;....tV.d...{........,.6.......................................k..[F..06..=........l06=.....a....``l>co.t.S.z..s..wJ.~.;J...o?C.....4..T..+b..Y..[.g.r...n.k"..:{.s...V...+....i......k..vK.....9:....O...5..C.(.3..]....R..re.R.....'.]..V....|....../.....c00000+';:..............................s.r.0$.a.....$...a...........l6..F...b.z.Tt.`..n...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 11894
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3285
                                                                                                                                                                                                                                    Entropy (8bit):7.9500541402373335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/5tclsTpVCI+f5DHGToU5ZFVLIvpSlK+mhWxSW/5n:/5tisdVJ+fZGTo25IvgA/kRB
                                                                                                                                                                                                                                    MD5:78F47452A0B3AEB2798274459000B7FF
                                                                                                                                                                                                                                    SHA1:2EE7B94941AF198E95E06EB403D0AEAD40DF6D71
                                                                                                                                                                                                                                    SHA-256:C10B4293C1DD9177B45CF39F15D22D4995E94DE8047F185C41E51B31BE8A5273
                                                                                                                                                                                                                                    SHA-512:61E31532156FFC3FCDEB240956F3183C6F1261D3DAF7B4B06024370D4C6B5FFAE1BB8B459A7BABCAC4943A492B6B88C9E3A6F0E5E752D26B7CE7C6A4B8FB3E25
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.2.0
                                                                                                                                                                                                                                    Preview:............ko.8.............k.)zi...#.4......mnd..<`...._...I.....mLr..gH1..E.C.J.....,.l-...".6.f..*.$....\._2....,..k.V3d,b.m$..+..Z.MH..).q....]^%.BE.*..-.7.|.......|U...H..8.R..;M...y.`r]...9>...]..Uy....6<.......'.Z.)s.^..%.77LHo....m&.._^E...[),.g.-.i~._j%q..q.&..x...n...cY.lw.....{.F3..P^...-..P[.Y.A..[.[..X!.C.E.i.$.k`.Pd.#.@..;......6PD.#<..:Bv...?...'...d"5M.g...B...u....0.h`e.K.KD...xj...Rr....Y..u.7.....,-...."..,.i.d}.....R.2'.iM2&[../.....l..)....2."..w".rcS.... jk......:.n.LPB.&".....8...;....../..NQ...b..V......=..F..5..j......f.h6...tD.......}.v. .@..MI{..0...V.}.>J.=.'........B..X~<.+....w......;...C.,....G.g.....<.<dUHwnu..ew...?./. ..^..&. f$..%....K.!u../W..a...X.`<O.n(.m.5......._B3.]......n..\..M;...4.9sn-...~#....Jpd..........9.j..1s.A........>..x.Jr.X....+...O.........~.p.X*.2......@&2.$!..i..I...8.8...h.^2#.Q.x|..c._>..h...Z.. ..c;W.T.9.t:.Z}.S......J.~r.....jf.f1].2..e.?b{.$}..9.Ef...i..[.....S.W{..dc....A
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1426
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):622
                                                                                                                                                                                                                                    Entropy (8bit):7.658042032167317
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XOV1W4NPLsT2GF9zLilB/zgJFUxoFsj9AjA6ordYbeUjRPd5dGPJBvcz1j1r:XOV1WKPa2WzA/zgJOpWhPdvdGPJBvczf
                                                                                                                                                                                                                                    MD5:22C8AEF6BF1AF07C518B1ABE8F8C4816
                                                                                                                                                                                                                                    SHA1:69185AD73918E333A0F37BF58F59164BE13176ED
                                                                                                                                                                                                                                    SHA-256:CAF9162CDCF0AB3381BE903549B87E40902E1C906F4ABB61D8AD177526FCE546
                                                                                                                                                                                                                                    SHA-512:11E7070EA8524C4F0EB1CAA6FBB4E96BE39C846C400A9B6C2FE89FF4106A2A1AA4BD2AA9C1D81D488BE3CB3B9DF4BA28F7C903623EECCA39CD2E903F09B32FE3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........S...0...+.V...Sv.'(.C{h..Z)...{..:..l...;..f..V......y..v...M........>.....A...+S..0."U+.....^......'.Qr....5$..C\r..!1.&>.y..Fk.6....x.....z..t...g..%...I.....0.G.{...B...99.\....U.,%=..`y..d..0rOh$....qjh&!.4......-.....JI.5.i.#l....=.......om=. .x-5.#0...E.......:%.YP..58W.N.....~w.......9...S....E....d..,..E..-..jT.......E^.K...5.l,8..B...."+... ..gm<._G..4......sT..T.(lz.!..=...DX.5..$w.)K..$.....{. .1.,.m.o.v...2/.j......R.T.k...s9.3.....z.oa.7...G.y*..mO..%)..zo...k...~f\.5v...%o. ......[c!..+........|BeW.....<.....^P...A-.T..g.6....8.c-k.mR....8F.z../~..7-t....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2830
                                                                                                                                                                                                                                    Entropy (8bit):7.9380997462883345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:AJsfmNBBDfNzUJr2bUXvmkCCViGrENsvK4QwOnUqQoZhakLef8LLrKjr0:AJhDVzUt2bWvr9rGOKhHUqQe3efEHKjY
                                                                                                                                                                                                                                    MD5:8E67A3BACDDC7A59CA2E430EF0154C94
                                                                                                                                                                                                                                    SHA1:EBA6BFE39991DAE2E4392622A8AC20AC1158423C
                                                                                                                                                                                                                                    SHA-256:199CBFD99DF11819CA26ED224A15E68B7A0973CE003F5F7B748E2F5ADBE02CB5
                                                                                                                                                                                                                                    SHA-512:2528E92E8427746902828CD8D3BD16F552C950C5F3EC28E052FA897EB4A57AB060F44C162D764A8F8EEDDDE5C062A021479C0A16EE42AC93EAA480FA589A0DFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0*...*d.F.>I .D..!....(....Wf.kO.5-..s...y^?.....zs}...5.x....z../.=D~].C.,.x........1..@.j...n..u..@...`...G.....|.~....[.....Th..6<.[..-c.2..q../..W.#v.=*..B..M.M.e*.y.!.Mm..8...t1..<~.%..k...;.......-..:6.T....[..s.i..G=............e.,.\'g..g.C.o.2...../H...^.}.f...}+...1P..|...)...k...ev..".O*.....z.%..g.Y.........`o...........R..g..p..}..8.aSXGKwn*.y..3W#$..Uf.....'...^0...T...gCn.m...4d/.x........%...l'yQ..X....R.*.1..hI*G.0.R.........O..q.*J....k=.F...l..$.RAF.U.RZ...c..0Q.Y.(c&......U.N.......N.*.$KNU..........WE.r*..+..i...O9$I.^.o.m~..y.f.....Y!..v ......V.$.....y.H(..yy..]e....J..W......z...+xj<....b(......%X...Q.......@Q..G.%..y..v.e.Q...i.5.s..K...H..~(..LrjBx...E1..q..H.[.h.s...".....;.<.(4.h.&.P.io..Z.h..]..g...F...z....%@...4g.*..$9..h~....v..A...:.@./...I.P..AN.Un..>........[O..g..A....o.af...'.7{.t.>.u.....S.#..=.h.....yL[.......F-..j".u...U.dr..T....l}.5.D'......b.}..[x.A..k.{Ds%5...h5m..p.Z...{NvJ.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 4530
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1320
                                                                                                                                                                                                                                    Entropy (8bit):7.8454569308867095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X8zbJ1IEaicdRpNMRgXXOWs35jPLUyc81mw+jyg+muZXiVsaXcrHua7TB9oiIo:X8zbJuLicdH6OHOWY9O811+Wg+muZlcu
                                                                                                                                                                                                                                    MD5:A8753C847B0965014A0709F1CEFEBBC0
                                                                                                                                                                                                                                    SHA1:3FF0A0403C91CDA676C2B7069FBAC70319B30C7F
                                                                                                                                                                                                                                    SHA-256:B75144C32FF11A904A8757E97941A114897DA883B8B11418A1DB71210350489B
                                                                                                                                                                                                                                    SHA-512:69971135A5FC2102E389D8448E77EB5FBA8C8F1FAE71F927127E9414A9BE2B4A39F2D2280676B08A83B701A40262CDA7145BB91492872EDCACA648ACA5B40E41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........Xmo.6..._.+.....XQ..).}..a..a...<YLd.......$.l......H..s.s.}'..Q....|...H..ib...|..L./.D....M.c~=.:.\...&..>.Z.~.@l1.z.q.@.r>....D .d...yX~..]+.C.w.c.#..`..m5..-.>.2...1b....A.Z.1U..".$k...:.f.B.......d....-.a.&L.2m-...7.......D..H.*.....tR..<..b^...&.../......E..Q.}b....go.'..A..An.:.....G#>.....#....ziQ.P...F..{$.S.....nr.....f..76.+...1..$...,.....4.<S..m.......4K].-[p.a.{.&....]#.*x....p...z...y....b.........p..].p..O...T.1$..Un...!&......l<.g0..r.j..i.jA.sY.L>.]....lh..,6...e......^y..>..G...2-r..Lb.....&.x.c6...Y..&r...{LB...yW.~><:...%.k>...2....pu.9-dt.wZ...V.,.`.\<b....Q..*..?Q........T........A.........H...F..+:.2.m.)7.)...o..I".(....URl.....].pg...\@(...(....U...DTs..U4..1.F]..%e....pb7pU~.t....H...V.Ah!r..k.z^i.SYf..gl#.....i........b..K:)......k.....}.....b.\.km..G.,.6:.u2......l.$x%&.b3.vB.I:..{...9.Q.<..wM_..9.Sz..1...Fx...4.c.w......}o....<6......:....c.|...@7OK.V.g..A4....(...s,..U|....3..Kp........D.U..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):332268
                                                                                                                                                                                                                                    Entropy (8bit):7.983419484734818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:wl7cO3w0rz2pp+KMWVX7oyCY3g8vx558NaRPIahGpi/23YvBcUGmEdLNhD:hO3wjRJNZvx57SId6YpcUAHhD
                                                                                                                                                                                                                                    MD5:ED8B74D343880C245C09B98FF5B58675
                                                                                                                                                                                                                                    SHA1:545D35CA727811F05BD1E7071754970658D8F1E9
                                                                                                                                                                                                                                    SHA-256:2446486B3152B11CDDB3FBB623EE5182DB83C6BA57AC6330AE8609CA54118E46
                                                                                                                                                                                                                                    SHA-512:CE8F12AA7D2FA9A1988FF2697F5DE1C1EB0B49589CD83B647D2FF74EB70F0E4567D5E99716E637B63D3E1CEE91D35B903772DDAFBCE5318E131499A3F7A2EF00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... ....................................................................................]1.R-J.,.I....!e.Y."R.E.Qa.mad!.B... .(J.a.R.u`.!.H.aD"D..Ud+R..Y..$X@.R...F(..B.,!q.T.(.Quv\B.-.%......l....B....,.Y.(..D-dr>..Z....ike..B..,..%P)I.XE..B.B,!.JC...j....0E..D..Q.B.......+H..1....".B.(.*!...H......D........B..%BE...!d!qjD..."..4q.,.8.K....Il.....!e.XE.....,..,.,...!I..EP2.)[R...].Ae%..."Q.D..R.!r..sR..H..,..........D..F.........S.....q%..Y..B.[.....n..[.....w.q"-....\Y.Ye.,....UP,..,..Yd[".Y.!.(T.."..../QV/Y.r.D.h.!D!...RY.d....... $K...BE..P*.dU..(1D!k"#..B."B........\Y%(.l..mO+X..6.......@..B..E.Y"....A.dH..,..,..,....".e.....T.iU.9.. Y.ZZ..$B.RE..$E..\H.!D!D P1EA.B.,: ..X$.B.!..(....]IJ..)AA,,. ....L.2..G...b.,...B....\Y..R..*..)!a.B.0.......=.tk6...e.p$),..e...eo+.dU.....JZJ!R.QDJ[.....%...P.(....(...@.Q.P!..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6144), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6144
                                                                                                                                                                                                                                    Entropy (8bit):5.37120226028216
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Xf4u4c/7jg0VYyTTDToZO5BEIanS+MZsCXjjkgbDfIqMtbwmm2IhYU:v4u48HEyTHToZO3EIQCX3kgbDTM9wm01
                                                                                                                                                                                                                                    MD5:017ECA66C132F2B2BEBB00B979EA75F0
                                                                                                                                                                                                                                    SHA1:0C3D640235C7ADE0F7EBE5E0D4E893D4D848F25F
                                                                                                                                                                                                                                    SHA-256:49AE39B27DE51F31E9DBE1B29B157819CA977610D9DCCE4544D2B0FEE397D287
                                                                                                                                                                                                                                    SHA-512:D492C5C496F006EC8863835369ED5B799CFC306B1E2F9BDB257DD7880BD7050CCA830889DAFD2CAFC518CC3A6D58CFEE5ACF46701462DF1E37CA08BB7422696D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function qg(name){if(name=(new RegExp('[?&]'+encodeURIComponent(name)+'=([^&]*)')).exec(location.search))return decodeURIComponent(name[1]);}var cbgm = new Date().getTime();var i53=new Image();i53.src='https://pm.geniusmonkey.com/gm.png?id=226608431&pv='+qg('utm_source')+'&qs=' + encodeURIComponent(location.search) + '&url=' + encodeURIComponent(document.URL) + '&r=' + encodeURI(document.referrer) + '&cbgm=' + cbgm++ + '';var i54=new Image();i54.src='https://pm.geniusmonkey.com/gm.png?id=226608432&pv='+qg('utm_source')+'&qs=' + encodeURIComponent(location.search) + '&url=' + encodeURIComponent(document.URL) + '&r=' + encodeURI(document.referrer) + '&cbgm=' + cbgm++ + '';})();var cb=new Date().getTime();function gmpixelhit(id){var iq52=new Image();iq52.src='https://pm.geniusmonkey.com/gm.png?id='+id+'&url=' + encodeURIComponent(document.URL) + '&cb='+cb++;}function gmLoadScript(e,t){var a=document.createElement("script");a.type="text/javascript",a.readyState?a.onreadystatech
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1727
                                                                                                                                                                                                                                    Entropy (8bit):6.967347336829669
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:BllK1hxWwjx82lY2T3UVTqHdOUyJ3VZmcFa8Gz/wOSKpI/w5F5vUsRT7UM4HoJ1l:Bk6Nn2wsdkJ3eUcoOSKi0FhRv4I0SXn
                                                                                                                                                                                                                                    MD5:1CBEE2FC80F5CA4EC3C69325C87C8559
                                                                                                                                                                                                                                    SHA1:CFF5ED380E936DB9C8CC3931A03599C00344D143
                                                                                                                                                                                                                                    SHA-256:AB50BE5AC3D64593EDCC59EEF1166140512833613FD95DBB7710742BF62A665E
                                                                                                                                                                                                                                    SHA-512:08185C39BA30225DB3D67B8B1BCDC69DC58460538F10718DD2247D1D890E25ABF2AC32DEACF3620C565C81CA1042321079E62452D5320D44C9D6D749500BE710
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/background-100x70.jpg
                                                                                                                                                                                                                                    Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):340956
                                                                                                                                                                                                                                    Entropy (8bit):5.608618940151186
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Z4Lfa/0HPR8fGXppoJXGhxZgQvyW3cB+2Qd:SLSsHPLOE
                                                                                                                                                                                                                                    MD5:A41DB6182AE135494BEF65F5A815680B
                                                                                                                                                                                                                                    SHA1:2F61FB69ACFBAE3DA4CC0C799E23162079C8499C
                                                                                                                                                                                                                                    SHA-256:4817D910893386B400E5A45861C9BACEA8A982E436E215C17DC5525B7C0D365B
                                                                                                                                                                                                                                    SHA-512:22787655AB705CBD281F2C7E884BCF17D68295D8B2BC959B5E0B68F29FC39765469983638E81C0112F031F7E94C4B80E05EEFA0F57E9F609E29959BBBB288F62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-GS1FBYQZPD&l=dataLayer&cx=c
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestin
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):146829
                                                                                                                                                                                                                                    Entropy (8bit):5.287222095264901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:YFR9O5N3M6G9qNJmuTH8JJJPan1nSNX58D:YT9sFM39qNJnyJSn/
                                                                                                                                                                                                                                    MD5:4E2B5C536AAB93156AD7480FAC99DEFB
                                                                                                                                                                                                                                    SHA1:95BED5716CC8F50D44A07074F8841931A39ABD13
                                                                                                                                                                                                                                    SHA-256:6609376F76717B5709A320E846880F6139CB993B754C41A27A038C7428244E21
                                                                                                                                                                                                                                    SHA-512:8547E4765E87CBA2B71CD2633587FF6098BA21956FB8FFCEEB99AB5C2F3937B116E0CE1B912928EF465DE2184DF1B190D2F16DCF79FD95D9CC2B8891E5994B58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(be,xe){typeof exports=="object"&&typeof module<"u"?module.exports=xe():typeof define=="function"&&define.amd?define("uikitwk",xe):(be=typeof globalThis<"u"?globalThis:be||self,be.UIkitwk=xe())})(this,function(){"use strict";const{hasOwnProperty:be,toString:xe}=Object.prototype;function pt(t,e){return be.call(t,e)}const sr=/\B([A-Z])/g,Ot=ct(t=>t.replace(sr,"-$1").toLowerCase()),nr=/-(\w)/g,$e=ct(t=>(t.charAt(0).toLowerCase()+t.slice(1)).replace(nr,(e,i)=>i.toUpperCase())),Dt=ct(t=>t.charAt(0).toUpperCase()+t.slice(1));function gt(t,e){var i;return(i=t==null?void 0:t.startsWith)==null?void 0:i.call(t,e)}function Qt(t,e){var i;return(i=t==null?void 0:t.endsWith)==null?void 0:i.call(t,e)}function v(t,e){var i;return(i=t==null?void 0:t.includes)==null?void 0:i.call(t,e)}function bt(t,e){var i;return(i=t==null?void 0:t.findIndex)==null?void 0:i.call(t,e)}const{isArray:G,from:Zt}=Array,{assi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2449
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):645
                                                                                                                                                                                                                                    Entropy (8bit):7.682853266319307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XDIUMWPzrK50UMJBgZG7LR4xrjUgXCk7rP7PcNK/h2uWKtF/ZGz+THg0LvOuoR:XkUo0VJI8LAlPTcbuW8wz+THg0L2uq
                                                                                                                                                                                                                                    MD5:E48B3F272E1AA84C573CA04850944E7D
                                                                                                                                                                                                                                    SHA1:E9DB2DE65BA3131245E3091C53CBE5F3C66F043F
                                                                                                                                                                                                                                    SHA-256:8C709295662369340F2E31C30D932C79CB38F9BF4F105BCEA45E10A8F60C0CAE
                                                                                                                                                                                                                                    SHA-512:D33E94FBD847A7E104537514F17B6841DB609D3C7305DA1B900838ECC0862CC608C18D84821CAD936004EF8CE42EBAD2C4E8389C0317EF55E45A518B42307F03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..........._o.0....)...[.w}-.{.6i.i.&MZ..b...`dL.*..B..O.l..^......&!M...;-<.G?>5..Q..yG...^...._.6\. W..F.6P..[.7NQ.eT..G..(k.!,>.....6..u=.)..t.$y.$..R6..v...sU*..zf%....t....u".....F...W.. ...,'.g.x.A....ht..R.:#.`.8.T..3J....al..zT..4.^...).o.....{GI.TFX(.bu.v.g.....DWr....w<]....WT$.W...{....EEH8*8.....u...N.$.[.Me,......v.(f(.......=..\...q...@.x..7....r..G.T.e.....B...(..xMI.s.U'.[.?3.&.|..8%.w.0..Z./;_.`.o.v..].Z...:...*s_...q..T..C..J&d*.d...%.....\..?b]..l..k..H.@.kKgj9.b.o..$.".4 G.d.(9.H..?......[n..T.:....7n.{ .n.....7....B W...@p..p.........^.."...P?.!..k.......l.A....r....n.w....oLB././..*....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 173359
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):26332
                                                                                                                                                                                                                                    Entropy (8bit):7.991916498737213
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:L20RQoS0ua3Fh3sEKg2XTGKOK86f8xioXFG14:LcaGgk6AbHoXFd
                                                                                                                                                                                                                                    MD5:83D76146950B816F82752F2FA7A0EC49
                                                                                                                                                                                                                                    SHA1:FAB055CD2E60ABB5F228310DF29A964998DCC819
                                                                                                                                                                                                                                    SHA-256:183DC573525D30079A22DE5A6A5A64C7BBB4FE7929588E0C62D81EB99FB0A259
                                                                                                                                                                                                                                    SHA-512:DA43F77FB3F4FF71858DEF610F8EF93F0F03DAB1A53DC037D2CC6441908A171528A849D51D770D68574F6CB95D7B7A54FBCCE98EDC585311CDC447E63CB197C0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e
                                                                                                                                                                                                                                    Preview:...........k..6.(....Ys....WK........N.....s.(..fL.."..v..o.x........q...P(..U.B...Q.......e..T.u.UY]......=.X.)..Z..,..y..Qc[..].....r......,_...l...\...f....j~..eQ....V}...{..u.e|.W.</..6...lC.5_/"....t.D[..u4/.Bc.bzu.E..V.[.....r}.%.a^r1.V...H_.U..H.e^m..aN.....(7u../....E...,..B.z*....t.P......+D..B.yQ....TE..??...6..V.......:.."[........,.g...qIT...Z..c.~z.W.]^g....j.3.a..h.+.>.v.._.G..#......n7...>Q[.m.".nJ..'.t..p......Y..2..M.....a...7.......U^...".....(.N&...9.W...I_..J....72..w....+...C.....{.....c!&.......E._...|.@.7U.^......}...Yy,..@%.m.....h.....M^s.t...@.m.......a.@vqu4.I.rX......@.] i...]\gk$o.,.=..|...e....C+".E..U.J.t.D2;..-.<P..;....u.CR.).0..D....!._fo....M.j..+/..M..H.j..U......Q....s....t_..W........2O..kD..m...EH.B..N.^B..[...G.}..w]"U&s...W.P$.....z..DP.=<GU./..6...".S.....2....|.q..L......|QTn...dc8...4]........I~.:\..+\..oCI.... ..d.7y-}...h.........*..pM4...q.<.A.@.n.HT.q..Xi.........X.7.x...e....4(......G7@..F.n....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 900x500, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):131882
                                                                                                                                                                                                                                    Entropy (8bit):7.980921689234965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:TG+by6+6dQEIXPWE3XhwBCLZY1UesddG3ICYy4xjYBi/:CVV6mEm3xwBCuaddIICOdaW
                                                                                                                                                                                                                                    MD5:4647B75C2ABD5AADF90254D324D96995
                                                                                                                                                                                                                                    SHA1:36C3CA9874A0FA979CD66F43FE11323295A656BA
                                                                                                                                                                                                                                    SHA-256:C4476A56FEE55A64C19E569CC00026E413128F19CD6CDCCFB2D681BCF76FBC28
                                                                                                                                                                                                                                    SHA-512:72BDB8254F0948DF0537A1A2269DB6CB500697C9706758CB7D7307AF2F0305C10DCE5DC84A9F68EE3E2F5D6D85EA08C70D695D89EC223E392C425641C9673D8E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/images/north-platte-river-wyoming.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C..............................................................................................................................................................[3AX....*.!U..^.lEz.ld.q.K3......u...f..1)cd...S.U..(..d....+%..[.N.z.f...!..V0......c....r.`9XC..8c..`0.9@..(9...0.B....Pp...k4t.l.Y....[.JY.J]..njN...Z..n....i.0...(JT.kf5(U(T .S.9A.!....p.\..`..+..`1..(.A\..A.+.a\o^#N%.B..$.Q\.Y...j71....!..r.........~,4...s..F.#.R....P.....8b$..p.p.pQ..p.0.:p.V8......`.....`. .8~.s..q.....Y.Z.n....!..`.8AS.:...t....\...w.IF...\1.a....8.8.R..@1.@1.1..9U..R...0..Pr..p...J.A.#.}?,.unt.k1.\.J1v........$..o .....e......{.Y.J*.X...V............+W....`8.p.\1..c.r.....a+%(..)@....P..c.........fy......d..Uz.F...j..........#dl.....\..JQ!....8.`8...c..JV.....+...).......1.......\...%(.1.......NF.....0.;.j.i.4.X.xH.....]).j....d......V..*.....9Dr.F.9e.\...0W..r...9X..8...p...c.%*....%`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):159852
                                                                                                                                                                                                                                    Entropy (8bit):7.967497089693559
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:kc8Rs1KHG4tFn+BMw3gqoFBDdQwtRxnOyOEDGnhq/IDIMCyf0yU1mqBb:kcIvXbo3gq8zJRQyOEDehq/0lNzUmqV
                                                                                                                                                                                                                                    MD5:EC7718BD1AAD29E8921EF4CE1D054389
                                                                                                                                                                                                                                    SHA1:3F990E6AF94E32650E8D61EF1A4FCD15E950E17B
                                                                                                                                                                                                                                    SHA-256:19DB94F5E9F2060F1CB2F9640192BE6B09178F116112B4B99EFA9D6E8A51E148
                                                                                                                                                                                                                                    SHA-512:9D34211651F2EF9DB6D13B614362898296C8981E8B11A967FC1B57B626123CBF8DDBCB384D3BF3BE12ED496B49F4388860545331536792BA46A222A54EFAA949
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/med-bow/medicine-bow-seminoe.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................].........................!..1A."Qa.2q.#B...R...$3br...C....%4S..D..5cs...&....6GTe..EFdtu.................................6.......................!.1A.Q."a.2R....Bq....b...#.3............?...@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......)j...*.,@.S....")Xr....Qpo.~......\......mU.......`F)\`..{S.4.S..mI.Y....9.B.im.4.H.N{T.-{U..R.{b....N..GDe...I.JgO.j..*f.FS8...l...c..>.;.W.=qGA.q}.P0b{P......|..>.zP....-......?..@.......[.....-....tg....n.+......A.....@......T|g...@Eq.n.S...(.`......3.....8...@+..`.....Q.%q.:T....A...z~..O+..=h-.X.....r9$.mZB..F...P.wXI8..0c..5}'... ......| '.zK!...m...y.R.: ..>...8.......(.@..P.......(.@..P.......(.@..P.......(.@..P.......(.@..P.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 485x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):11460
                                                                                                                                                                                                                                    Entropy (8bit):7.982843711816668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:fiCdKOmPZmkeEAlK6jma4QTnRbUQye2cVI53pcKPNiZC2KG:VKOmPZYSITnSde2uC2n
                                                                                                                                                                                                                                    MD5:3900C2153DC5F9229BE53A241262EB33
                                                                                                                                                                                                                                    SHA1:FA47602859211AB1F0A4219BDEA2C300E2940B4E
                                                                                                                                                                                                                                    SHA-256:0ACF34FDAC5BAFCB9C67AF25877B8EA1DED47D8AC4999512930A56E6FB9C8BAE
                                                                                                                                                                                                                                    SHA-512:0E91B5806D7227B011E160DBF5C7D3BB34495360B8E560DE9977D99B5ADEB2EFFF9F2B983B6C86EE20459A719344B98B08A1DA6DD08A5407F26B6C6700597E33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/02/Wyoming-weather-wx7-485x360.webp
                                                                                                                                                                                                                                    Preview:RIFF.,..WEBPVP8 .,.......*..h.>I$.E..!.i.t(....yH..Y....-.....m.Nv.y..E.g..........}.....L.;...T.....S./.....>.>.~..........g......U....~3|..i........?._..............?.7.o.............~.{H....'.q}._..i...s.~1}..I.7.....7....@.o...._....n...'.&q.K......=......i....w{%....{.-.....O...L2..|..."....V..}....L.=.....1...UdS4I(D..m../...iF..&.~.s....Tt..9...W.;.~2...4.....)N.IP........XK%........9.....{....eA.V.......X}....5..{.d~.$-g.?.?.....r.Ai...>$..!.j[.:.%lt!./...9y..W..V.'..(.7[...`}...!ANYy...0...........O..4...H..pL,>.....xcs{.H{.....P Q.t!.%LK.. =..V.|%e.%..nG...p.......Q.>..3........o..w.~.V!..U*.FA........p..........V.c+p.......a5..{.......uzS%5.F..4'UA.0.5...%....3.|.V@.m...BU94..M.....^t.Z.%...........i...g.9.......a14*..v..Nn...B......N.-.I..X.F....x..E...dA..H..D....E.M.y........J....o[ea..t..a].U....*.B.q,.Xz./...Sn..;.W....."....*..L?. s........6....@(X6O=/.. ..~.p.....s!.....K..Z.. .. [..3.....k..8........Tb.. ...N.X .ND~.:DO...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 95x95, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):72944
                                                                                                                                                                                                                                    Entropy (8bit):7.979140841904808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:bGD9XPsN6mlKQzJd7tEFR1/3H3YATCKqX19XxrBb:c9XPb9md6FR1voAOZXzxF
                                                                                                                                                                                                                                    MD5:B43AFA74E342A0DF39BBEEE46009F833
                                                                                                                                                                                                                                    SHA1:C69829E6A1AC31A52D8C25F10225482BFE03C3FE
                                                                                                                                                                                                                                    SHA-256:5B6A4D7B8F49A3A1EFC3D9CA42BACCEA3F855C6E411331742F283CAC106C627B
                                                                                                                                                                                                                                    SHA-512:24CD0E36F0E2619BD3F543DE5181EF2D56C6760DC814E9F27453C2565BAFD2042431A3E134F18B13FA1E30876CB656605CCCA521E583FD10BFBCEFAA3555CE2F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2023/08/CCVC300x250-1.jpg
                                                                                                                                                                                                                                    Preview:......JFIF....._._.....C....................................................................C.........................................................................,..............................................L................................!.."#12A.$Q3Bq..%&Ra..b...')59:CXgrtv........................................P.........................!1.."AQ2aq...B....#3R....$br.4C.....%...DSs..5EcT................?...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...L.])..6+ej.IShRf.b...q...:.......>.<....?e......w.....6..........U...#.3.\..Kf.w$tS.Nm.Ni..G(..%.dw..C....wJs..9...=..u..u.70.o4..F...m..P..b.#..E....K...._.x]eX...X).8<...o..I....$.Y.u.,...._....#......8....S2.G^..y.1...[.8.`g...[..u...M..F.]..)../\{B"....0v._.K...? ......)....*;J.9K.Q.G.?n..1.....~..s.o
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):111957
                                                                                                                                                                                                                                    Entropy (8bit):7.847377095913293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:TcBaNtdgxuz0SGl4ezRvqnexoEw6RpCyaZf:Tdgxn0+RvqeacpuZf
                                                                                                                                                                                                                                    MD5:9BCDE90DA3C9164D364B0CA3199BABC4
                                                                                                                                                                                                                                    SHA1:695D8D5AEA3C50E52B444168DDCFD3D253EB2DDE
                                                                                                                                                                                                                                    SHA-256:CD3065F88B160C96D5F8D2DCB8FF7415E4C3BF9A52EF5BD8D3481B9323ECC021
                                                                                                                                                                                                                                    SHA-512:6D80199FDFBB1D903211EEBFF627226104E8102BFB25B9F635C15DBB06ED76B6CF3B6219F735834E703E17A6E96AD9CF5D494AC23294CE8700009B84023DF67D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................... ...C................ ......"..............................................m..........................!..1A."2Q..#aq...3BRV...$67Ubtu.......%4CSTr.....H......D.......&5EFces..'8v.Wd.................................I.......................!.1.AQ.."2aq...3B...#R...Cbr..45.......$DFSs..%............?........................................W.ix...)..p).NTFL.IJ.GU.]h=....a[s9.5o......c.C.q.N..&K.J.N.A}(..:.&..+....c2..+.......Vv.i....Rzy*2k8....Q.)..B. ...V.....b..<+:...)m8..&..5.S.t.T.GGD%4.U.2d.z..f...[...8.33.H..yFix.h.w)X......JAbi....t...#.e4.+N...k.-=..Z~.7q.......9(..}.Z....|I...#)\.]....o=.3.9...b.N.....qWOrE|.m..2.~MD....=..=.^.s....f-.....<...?.j....^..%....j..X...u.O....=.s9.T...K'..c<.....F...a..3......Z7s.k#3B;&.|......Zy....b..)...J.3Q:..I.....4.X..d...i.0...W.xs..K......$]...............u.=2.L.K.GL.......+...\..#..t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):137589
                                                                                                                                                                                                                                    Entropy (8bit):7.985588627316724
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:ectrRB6gqmi/8YhEayvVhTEL7JQ3JwTaXD9FCW42HviD:ectFYUJay9hILVv2F542HO
                                                                                                                                                                                                                                    MD5:0AFDDC35650044BC128A530B462914F8
                                                                                                                                                                                                                                    SHA1:255984048FFCC1238954F03DC6203F7413C250D9
                                                                                                                                                                                                                                    SHA-256:C9BCC53D4797143278135EBCA6F487D6C1247054A2DD81CCE04AEF377C406937
                                                                                                                                                                                                                                    SHA-512:7BBC6C1D943C1CC6847E89CF906D08DBC36EB03D7ADCCF029B02DFB5E5193EB3DA1F9BD7B44E20F3D3213893900FE7893DA09C391B97E5BA757DA4625573279B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/2024-events.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C......................................................................."..............................................h.........................!..1A"Q..2aq..#BR..$3b....Cr..4S.....%56Dcsu............&ETUt..'7Fde..V....................................:........................!.1.."AQ2aq...#3...BR....br..4C.............?...|....M."..8`..<O.~..2..?..%..S.O...13.k.i.;Z.[.G.N|X.wQ....;7.p.7.q......'3I....<..:..t.\.%.6...u[i..w..{d.{<.Mp.eB0>$....xr.Mm.....OZ.&.1(.7q.;...cK5.....qs..9.O....*..z.u3..|Ot....ns..uv0....I.. ..h..I\.y.0.dn.T$..Zk.\......8>J...tL........Vq[4.xb^T.....R.1..an...4.Obn(.V.M...o.c...T].....B.ZXo..)9..h....v..7.o....P...N..j....SRT8.:..k.y..5..I...D....e.....2...19H'..Q...o.M.t...z8...CP..%lgo.p..P./G....c..=o`=..E{..pg....\hc..f.-.P....^.xxZ8.VEH.M).xn..I.E.T.[[I....p.l.,)j(.H.c...RAASO.<.1s..=."........9.Jx.G.K7..E... ..X..m,8.).b...N.....<A.+..8f.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 735216
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):67955
                                                                                                                                                                                                                                    Entropy (8bit):7.995087594385349
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:AK5aT57ywIK7fD3eLSH7pPFg6iKqBO01dkvhoqCx7n9:75aT57X/33hPuKqBrdYgB9
                                                                                                                                                                                                                                    MD5:AFD2EC67120AC7B8EFDD22D31A645811
                                                                                                                                                                                                                                    SHA1:A179E4A958F1D7C2660A0018B53B00C57DA6ABB5
                                                                                                                                                                                                                                    SHA-256:7C7D05065D1EFB842EA59A2EB50190D5C436948470C5730E8F37FA6FC770C45D
                                                                                                                                                                                                                                    SHA-512:3D75CB493D022ACE31F0B12CD085FA93C9589F6D51521BED5DC30F493897E2C7303F7B376F0C41FD663539A4F57CA9E10D108AF74BCFF6412DA5B230D4F49596
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df
                                                                                                                                                                                                                                    Preview:...........{w#.'.....t<.-......>#...k.c.3.g.]..$.A..G?....o>......U.iOw[m...edd.222./:.n...u.m..W....+....n...}....X.w.bSv....w.'6..~[,...6..U.?.x..x(...b..n.>.._.Q....z..^u>....}|v..w..v...r..._...J.V.z....:..n....z..>m8..g......R..y.~..........v.-.O..}..o....`....b...}.._u>....\...}...g..l..F|t.H....?;......n....v.N<....~Q}.......g.\,.....].,g.....,v..}.)..+&%.....?..=...?:....X.~..g.]...w>..........bV.v%..n.?_...../..@:...L...mqX.;......a....;.b........?<8...m..1.....}.~..q.b._..#......~.^uf...<.[...=.>c;...c.......\..~...<.tt%.W..||.....L..v]NC...40Y..~......7o.{..5[.\>...i.<.[6.......Q~.d.!....8..._e............z.e..y-..u..j...s..m.X}P.1.y...|.]g...9.........u...;<0.|x......}..LX.w.-...4.b.......v.`.v...-.....g.n.w.Nr....\.o..(.g...b.......3...-W..g......G...`[.A.Z...T}X..}.t.f-S.....m.{S,;.......7...3.;..o..c..8x&...M.-.C......X.-....g..2......)..JX..fY..2h..X3..:7.1m.I.....u...n....Q.....#.+./7$Lk..Z..^1...O..v
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3635
                                                                                                                                                                                                                                    Entropy (8bit):7.561150089499595
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ZElbw+iIWJTrmhD+m/fxqbNvwYhP1Oilr9SgzL5E3lR:0wkSTruJ/EN4yQ4SY5AP
                                                                                                                                                                                                                                    MD5:61A04ACC04F414A81C05D6EFEBBA0416
                                                                                                                                                                                                                                    SHA1:AE7539FBC0E76CEEA28BA86BBB5392B94BD49FC3
                                                                                                                                                                                                                                    SHA-256:95E717E3FB5825439AF01C83072C68D21DD2273E2FB0FDE0ADBD426E2C6FE9E5
                                                                                                                                                                                                                                    SHA-512:38F21A2B170A05FD7E136FA68FF1814827FC807CA2E51A6D90A5E9915E9F4B2850070B71BC2E186F28653B2A9132D0EE877407F4160D2AB5E8A6CF3AE6EF24D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2024/10/28101858/Cowboy-shoot-edit-100x70.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F.d.."........................................9..........................!.1."AQa.q2....B....R..#$3Cb...............................,........................!1"q..Aa2Q...#C...............?.Yx...o...H....6<.?.V\..J..1..6.....DG..P....; .T>2.*#.~.<...R.s.#.ASC..nH...1.....`6..q*..p..%^eg..a.hx..GcPGT.....!.^....b.Y..2..Jz2.!m......97.!..{............K
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 95x95, segment length 16, baseline, precision 8, 450x250, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):124199
                                                                                                                                                                                                                                    Entropy (8bit):7.986167560861783
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:qZU7/SClpFiUm3suLlL6TmY9Nm0A4De5eTAuFh8:qZUOCnFY1LlL6Tm8NdA4DeyFu
                                                                                                                                                                                                                                    MD5:6C80FAEC9C1BA07B167F64BE761E3C4F
                                                                                                                                                                                                                                    SHA1:FDA9E08402816AA229F1A5C8CCF337AFB151C4D5
                                                                                                                                                                                                                                    SHA-256:68975C60AA39873C523BEDB4AE78B6E41FECD8E4655B802CBD22A2270F3B8815
                                                                                                                                                                                                                                    SHA-512:F1CA721142C42DF76D810204F4BFB6E0D6819A5AAB6953AFD9D63ADF8BBFEC4857D9F3244C9C6E93C355F4031E27A73CC390D3BAF8497154549CCE7BC17EE0BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2023/08/CCVC450x250-1.jpg
                                                                                                                                                                                                                                    Preview:......JFIF....._._.....C....................................................................C........................................................................................................................V...............................!.."1.#A.$2Q.38a.BRqw...%CSXtu...4b....&7.()5DU........................................._.........................!..1"AQa..2q..#BR....3b....$7r....4CSstu.....%DTU...&Vc....56Ed..F..............?...-...O..n..q.r..*d.g.m.+.._.pD..L...F...@..T2.1<..c.......Y...3.I.O..!E..M~...v..!77#.D..~.g_......Z.rZ\/]i.!...p.6L..o!C"v.=n.....J..]...r...........H....+...7DW.....[...;..j%<...M.&...?#n$1.O.`.X.VH.z~..I.GO1.....t.*6.5.h=l..D.p.A..c.....n;...v.jP....'bl...*.L....S.Z6]h7.H[.e#\.}>.>.......$.&.q.:..7Ok....Q..h.<.......2...X..UUU.d...I.....<....)..6/.J.(.cn.N.R..l0r<....N.v.E...G...GM....#...1.....`.2E....].m.o......Q...a.....d...RE...Qq]....)..#.m[b..7xTLD....R..T..DI.........4.J.S.V.c.O.M.e/...T....-.N.M...a...@PDx...m.s..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 485x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16918
                                                                                                                                                                                                                                    Entropy (8bit):7.9870065903505285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:j/vIA9YCwkMLALpCzLd8sRCDNd1w/+qlBydRcNYSfJEgFaZ:z9YXzx8sYDZwrBzNYUJEgsZ
                                                                                                                                                                                                                                    MD5:59E60C5EE903B106520C617B0904F231
                                                                                                                                                                                                                                    SHA1:5E2D67790D851C4D15EE39C7BE33BF1621188297
                                                                                                                                                                                                                                    SHA-256:E1CDF8F81F2018512651D663C6EA5E42344D5632123B6F75C660CF7AC99E2A32
                                                                                                                                                                                                                                    SHA-512:19A4CF95FABCEE5065F793ED64BD56C8FE1F368AC05A673B53D32B73952E0547BA4D45F3F5FC0AF11DF1C51E559D03F27924C57E2A33655CCD8DCEA2FE185EA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF.B..WEBPVP8 .B..P/...*..h.>I .E..."......ei`..v.K.,}.....O..F.p.3...lZw.?........D.....m.2.(...G....................[_..a..?............o...W.?...=m?.?...~......]...C./...gG;.....H...].....g...>b.O...~..#.[......o>.}.ug...E.....O..:.....'..._.z..|..o..U>....?........./]...../....f?...~c.....o../...?......H-..{M0.........6.E..e....!.[M.?..|^'.@...w...S.w1P.l=N....P....s.....AB=..eb..b.A. #../<.3.........y..4../..I.F.....T^...L..=.">R._m=.By.1...[_P....UV....+6.Q?*)....q.s..v^..A....y..G...+XU..G. D.;Q....D.Z..)..P..........i..'..g.Fh...........W..Y..apK..|...g.}O........>3.B2M.....7.}..a.y..E....gZ.....9..^s...-Inp!.W...+...~H......^.$... ........;.j.I.c...../.0=.pX#....h:....... 6kMN..e.W.....R....:4k..>.....o..g..-..I..h.m........U..U.^...\..O.%lN. ./.j.i...).9...D.z..v.C.....x....J.L....Y.d.........P;*e.....7P0S...L.!.7A..z^..i=...E.i=^...9...P+4;..-}..?..E{X.x/..t."..^Jv....[...D.2..$.......P..0.......|'Q....n.B.:..#o.....w...W..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59808
                                                                                                                                                                                                                                    Entropy (8bit):7.883439933216461
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:4aW+A3Ke43cmdBTZqmPCi5MCql4VvK51di8b6Sa1TNZbFOQ:4xF3Ke4MmdlZqwCinEHdiVSeNxFZ
                                                                                                                                                                                                                                    MD5:A349867A235CCE0109532EC707E2767B
                                                                                                                                                                                                                                    SHA1:75263A92E373B372CF3F34D31CD228B5670FCE2A
                                                                                                                                                                                                                                    SHA-256:DD10E3B007759DE526BEF0B498DD39E02037E6ED02B59F02E42F3E7BA55C9742
                                                                                                                                                                                                                                    SHA-512:28AA4DD3FC959A369F07C03D308C4CE0C8B8C5F6173729A344F66A6159C156865DA0C6FFFF0254A3BE498BC29960F9A32A65D3B267110A9A4C9DF0A1D5CACFA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....0...J.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../JA;..u!.......Z....$'............Cp..w\..]....z.!g... ...!A.H.......Q..Vu...~.r.l[...Z.c..{....l.$..d|v1...E.cf...T...F.,.+.+..9g.Zk..[.m.n[....z...).^....}.D....Vk.ck.=.....m.Nz.Q..18.5.t..m'......`..HD/.L.O.v.r.6.MM....."v...m.m.m.qm..c....o.^..c."3.}...mZ.m....s...yl.g.m.......}.ql..l.X.1....$.$..E.#2+......w..]U..f.r.m?...|.?.....v[G{GSS...+hk.m.m.....m.n.e.d5... .7@(.@...........................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3428
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                                                                    Entropy (8bit):7.82162043826442
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XmEsh8jlO2afpZ7EVXZ07NMwLasxMDvKcFKlV0FkNuFfoZmQn:XmN8xJaf37eXMMMasxMLKcYxNuFfoZmQ
                                                                                                                                                                                                                                    MD5:3DFFDE3DE4D41AB74885FA205B168DE9
                                                                                                                                                                                                                                    SHA1:E6263A47A7FBEB48B4EF44EA310C703A4C67F927
                                                                                                                                                                                                                                    SHA-256:09B96A40819F7C5AFED3D23D81408AD5F0C1F6C28F5D3F109192F308768AC684
                                                                                                                                                                                                                                    SHA-512:2B8A7CE6E993DB99EE0F93B7020A895F7F820AEA8CC886B5E9B086D06C5B7CE098C5128BF178677D73B6E881D786DBB05D29BE25E981840A46CD2EF45DBDA1D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........V.o.6.~._!...Z.......o@6...[1..+.mv..ITR#...#)).,...%Vx......K......K........[..k..HvZ.U4....h.%*.s#.R....~*@.p.}.j.r-...L=.wPz.....j...X...x....(F.o}...D...v...r;o.(...7.LL....b.0B......z_..x)l.....2....3..8...........q`.....4..B.A.@..A._.......X...Rz*HUR. u.P.... ...>..cH.s....[=B..d"..A.*.U.=$\&.ED.....I..8..h.$.*.9A.. 4..66....}tq...8.R..)B.z'.......T.KF^Y.K..........B.<>:..l.__p 6....b8P<.....=.W..%.anW..w.a.=+!Ww.z.=.ViU\.9..k..T..r......#....t..r.8.j..r..f........d.........r.V..5...?a.....-:..,l^....*h.4].-........WST...Q./..A....1...Hv.......-..r.nL.>G..Xq8.m..T)X.g3.MA.LU.-.sh....V...j.../.R..7g.........w.f.T.p..jN....m>T...... qO.)Z5dG}..8^{.O.g?...M..rx.-.V..u..0:C...Ms..4...b|n..'...3.i..OY..m...*.-A...IO..x.\.(..r7a..b....*.......]9...It8L...56....U`q.....C.....VH...1...a.8...]f...4..T;.1.B...JU.ZT..._Mt.g..^.&.3:.8..)..o..2..~...l.s9.~..d#.E.)....]Ka2..|.10.....b0.#...w..4..m.O<.........MGO.C9 ..7....lo.I...@.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 95x95, segment length 16, baseline, precision 8, 450x250, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):124199
                                                                                                                                                                                                                                    Entropy (8bit):7.986167560861783
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:qZU7/SClpFiUm3suLlL6TmY9Nm0A4De5eTAuFh8:qZUOCnFY1LlL6Tm8NdA4DeyFu
                                                                                                                                                                                                                                    MD5:6C80FAEC9C1BA07B167F64BE761E3C4F
                                                                                                                                                                                                                                    SHA1:FDA9E08402816AA229F1A5C8CCF337AFB151C4D5
                                                                                                                                                                                                                                    SHA-256:68975C60AA39873C523BEDB4AE78B6E41FECD8E4655B802CBD22A2270F3B8815
                                                                                                                                                                                                                                    SHA-512:F1CA721142C42DF76D810204F4BFB6E0D6819A5AAB6953AFD9D63ADF8BBFEC4857D9F3244C9C6E93C355F4031E27A73CC390D3BAF8497154549CCE7BC17EE0BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF....._._.....C....................................................................C........................................................................................................................V...............................!.."1.#A.$2Q.38a.BRqw...%CSXtu...4b....&7.()5DU........................................._.........................!..1"AQa..2q..#BR....3b....$7r....4CSstu.....%DTU...&Vc....56Ed..F..............?...-...O..n..q.r..*d.g.m.+.._.pD..L...F...@..T2.1<..c.......Y...3.I.O..!E..M~...v..!77#.D..~.g_......Z.rZ\/]i.!...p.6L..o!C"v.=n.....J..]...r...........H....+...7DW.....[...;..j%<...M.&...?#n$1.O.`.X.VH.z~..I.GO1.....t.*6.5.h=l..D.p.A..c.....n;...v.jP....'bl...*.L....S.Z6]h7.H[.e#\.}>.>.......$.&.q.:..7Ok....Q..h.<.......2...X..UUU.d...I.....<....)..6/.J.(.cn.N.R..l0r<....N.v.E...G...GM....#...1.....`.2E....].m.o......Q...a.....d...RE...Qq]....)..#.m[b..7xTLD....R..T..DI.........4.J.S.V.c.O.M.e/...T....-.N.M...a...@PDx...m.s..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3635
                                                                                                                                                                                                                                    Entropy (8bit):7.561150089499595
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ZElbw+iIWJTrmhD+m/fxqbNvwYhP1Oilr9SgzL5E3lR:0wkSTruJ/EN4yQ4SY5AP
                                                                                                                                                                                                                                    MD5:61A04ACC04F414A81C05D6EFEBBA0416
                                                                                                                                                                                                                                    SHA1:AE7539FBC0E76CEEA28BA86BBB5392B94BD49FC3
                                                                                                                                                                                                                                    SHA-256:95E717E3FB5825439AF01C83072C68D21DD2273E2FB0FDE0ADBD426E2C6FE9E5
                                                                                                                                                                                                                                    SHA-512:38F21A2B170A05FD7E136FA68FF1814827FC807CA2E51A6D90A5E9915E9F4B2850070B71BC2E186F28653B2A9132D0EE877407F4160D2AB5E8A6CF3AE6EF24D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F.d.."........................................9..........................!.1."AQa.q2....B....R..#$3Cb...............................,........................!1"q..Aa2Q...#C...............?.Yx...o...H....6<.?.V\..J..1..6.....DG..P....; .T>2.*#.~.<...R.s.#.ASC..nH...1.....`6..q*..p..%^eg..a.hx..GcPGT.....!.^....b.Y..2..Jz2.!m......97.!..{............K
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4881
                                                                                                                                                                                                                                    Entropy (8bit):7.95677044432397
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:tHhogEXDjDbDYkfG2hEWA4rA3PzHjUFv/wAkZwbfYIJmHX11Sxp+Yl9n:t6gOjDbEkeZX4ruPPWwfZ8Qru4Yrn
                                                                                                                                                                                                                                    MD5:E9D7A4E6EF99699429F065CA15677121
                                                                                                                                                                                                                                    SHA1:0FCF8A61A6E5DF4604969F8D03ACAC46C3D130D2
                                                                                                                                                                                                                                    SHA-256:BED8B65020015B71183E9E371CBA70FA1957E354C020C2FDEE6020C9EB717FFA
                                                                                                                                                                                                                                    SHA-512:268CFE82F4A2255CBC217C2AADEAFB19371851DEFD80D39D72352C799E2E6BF06A98E3EF12CD93DB6F7FCF13D6EAEBA42C39B97A67F4023E0116995CD07D1304
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                    Preview:............ks..{.....d.Qvr."..8.]...k:#+...$.....%...........~....]..........)cbe]F..Kf=.t.u...e...a...s.%./#.X~.Z\N....H..e.......`\.&.8.X.2.y.o...q...x.\......Fx.I.j.....C.Y. ^[:.$..)..$......Z...g.@7.!..Q..9...L$...]DI......~......Y.`...s.d:.w=i..=.........|w....".....'.UH<z.S........_.....M<........../u.....+.e.o...hl.....j'.....q<Q....o.Y.;u..wL..I....D..zD...#....x.....;.....KN....G_.S....w..>{.I6c.L.%.9.3....C6...lh..,..C.30.-....R.X...].;..bC..,&.JE....?m.@o^.G..qZ....]w...\......?.N>....t.._.uu..wWg..x.m_|.D.$.BY.c...g.(.b.,.fY,.y...f,..?...V......m.Uc...#.".S@0.<...6=0......X...@..T.{...42m.......{d.l.T3.fspQ5.....6....2.g..mb.I....8"Z-..`.H..Y...Pc.i.d>.?`.@....8.b...I.M(w.s.....s&.JMx....I&p.= .%..Eo.d....f6B..4.....|..fS!.....=.....o.>o.r@.>.$.@.|.M...q..<^.r...06gSR.T)..t..9.|a%la....L.sk.ef.....[...t.8....V.Q. 2.....8.).j.......B...m....u..CW..R.*.@.ZjG.#o...-..}<..*B.(..y..%.....)u..Jr..f.pi.Y..F..'5..eD.`Hc:.c$d.)..%.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):118414
                                                                                                                                                                                                                                    Entropy (8bit):7.9744784329209795
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:cHEVvC3JFj+bcTpso6Wz7NpLWZh3TzTzMq//ufmr:yxGcTpso6Wz7KZh3Fl
                                                                                                                                                                                                                                    MD5:0BEDA79D1462CB3F5FFED283747FCD5E
                                                                                                                                                                                                                                    SHA1:CC396A7BAEFC585835F961F986913F18B0FE01E0
                                                                                                                                                                                                                                    SHA-256:B9212615A7011D9C748E3FD439DD0FBFB585FFAA2EE8C5AF6FED381EB6619833
                                                                                                                                                                                                                                    SHA-512:B14F47EC6A7E37F207C8F1C0B22170EC738D35BB144FA98D308AB6B1BCCE97A3052D3B4EB480F49351AF052F3A511545A7A78A6288D71D1459813C3C36A53E1D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C...........................................................................................................................................................G~n.?^.:..'...Lt..MHMMKMuuMg.>-.lO..Io+.^.'..g.......].....=/.?J.@.....:..%`.1..2.X.&....V2Ff.Ow..t.dj..q..........u...D..&...u.3.>...f..Uj...s.r.3b[p.iZ6K..Z.X0L..E.....3X%.R.{BG.j.u^J\./N..}.....]y.tX.-..;:.-^.._!..W...s.k..W..r.N..\.y>.;.WT..[.Zg...|...qO.............3..P.j..L. ..H....10..nkX..........=..F.V...WS..z..........2......Vg^Y..rp.Q..X.2...m.C...F].....d-.x................Pk5..U.....Z..a.R.A...-....5.swf?..N...f.\f........~o..*.zlr.j...d.No......G...4..T.....pAY.w.\...:N..x.I...z..B..y.9.E.z.^k...R#c..9..2..Y..f...5(L...u..I...i.|.<.$6q...*..3...`..kCFM7..[ .:..E..j5%.y.X..&W2.iz.@.5.Z)....Zw..ZA.....[5.k.9.7.@t&.....Z.y.w]Q.T....s.6{..._/...d.B.u......@..r*<....i./.3S=SSS.L..|...3
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3411)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):298225
                                                                                                                                                                                                                                    Entropy (8bit):5.565171410758894
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:2owwniaF5AFp6J6s0rnb28/XJTT81Nsj5nZ5YPwXr1oJXGhLkMtV3XmRpWZ:Ya/4peiS0howXpoJXGhg4WuZ
                                                                                                                                                                                                                                    MD5:14556BF5FA019F5577B13C1E56B39BB7
                                                                                                                                                                                                                                    SHA1:448D463AEE7A7F0492DD010D94913E16111BBFA5
                                                                                                                                                                                                                                    SHA-256:2C45253F57BB7115FF18108251E75FFFA30963CFE767D35208E6D158D5175F84
                                                                                                                                                                                                                                    SHA-512:A12A9285EE9B1245C73E4E2141BC1340D814A909F495FEC8FE23B5461245775155AE91F986047E40C3FD07934F57589E1DD612A51F379DB04E19D574DE35416B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-29832145-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5937
                                                                                                                                                                                                                                    Entropy (8bit):7.461592929104136
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:66MT0D5MdtbZPAVwzVwmUQDWXd2vU/Q//PYg864I/M+3Fa7769pH/oF:kYNMtKwZUQDSaP3864I0l7769pU
                                                                                                                                                                                                                                    MD5:6737401D3A24A8315D31564656C909C6
                                                                                                                                                                                                                                    SHA1:9783F10A392362692FD88A23AD8C2D8CD895DB7A
                                                                                                                                                                                                                                    SHA-256:CB09141803198F0D6887F5B383DDD8E6BFAA6032A97CE2056D558E8AB1D101A8
                                                                                                                                                                                                                                    SHA-512:1B4AB7E7D84E983BD59989EF9E3866FD17DCA699C04A479AA6F5889C8C3EF9C3589E561C3172A88A05D26B00D44705150D2A58A988829F8128B76E69673620D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 210 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9479
                                                                                                                                                                                                                                    Entropy (8bit):7.945918748769383
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2Z1B3meKhCbzFM81iOTqTLBurkArZBhuKDDOz7Tk5H8UtqO6nVMEuP:2hm96zy8Yh/BuwqBhuKDAT8cUtqO6VMt
                                                                                                                                                                                                                                    MD5:556710A9AFAF437AE2CA1F0BEF9B6C66
                                                                                                                                                                                                                                    SHA1:A4D31033BBCBE89F47A6F1F868716B684217DF18
                                                                                                                                                                                                                                    SHA-256:5A6C4CBB8DCBD380F6F50D37AB7170AD9D4DB5F2D1A43BFA349F0CD4B4A2097D
                                                                                                                                                                                                                                    SHA-512:F05BF05683292DD755F0ADAA7A77EAEE2CF28DDC7DC49C943AF4E4A09A09E380498868B3A487ABA89E3658D7750196C93862C9FD66CEEC9C4DA386C5FA324DFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/carbon-county-tourism-logo-sm.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B.....".......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.03/22/23T.U... .IDATx..y..U..?77.M.l$.:$..I.(...........d.i@.G..q..~0* ...4..."....a-..T.hBX...@ ;.......='u......D...s...U....w.O[oo/-.......v.Z..E.{..?...N...ok.Kk.m-..B_..^?.,...(.._...(.....E....>!.....d.....,..........~k..-.[.|.-...M..z............c..:..Gj..........x..8.b..Q.>4.j.<.k.....................h.R.....p+p....9@.....;._.F...v.....?..~\.^.."....|o.BD.....z.M.{....wk.....n.;....L..8.......#..F.{#I..r.x`.0.8.|"Z.4.I.....A..#.....v{.D!.T..6....... .>.^)..i.......^.W.....)..x.^).X.o.... `Y.R~.@.6`;`<..x.^)..qn?..J.j=.^)...)!.E?..z...:>N=W....R..>.W..Xm6..D.y.....+..f....6.~..o.|w.....~I....`.0...Iq...g.....r.}.?!..?......j.vC....e.T..(Uk...E..G._....y.*Uk. .._...GK..wK...6......=.#.jmjF....._.{b.......\..>..2.f..>.<.....6..."........R...f=c3...)p.i"B...0......G..H].Y`W...+..?$... ....@V.6...Jq.,.U.......5....`0.T}~
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):266459
                                                                                                                                                                                                                                    Entropy (8bit):7.96791221789777
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:XsoB8/jBX7SXVuzHUxw5PFaxqdiKtUY52kpindB:XvEjBX7NT6APKqh2kpEB
                                                                                                                                                                                                                                    MD5:1B10312D2618EF5E368DD1556478B0F5
                                                                                                                                                                                                                                    SHA1:B7E299C0A82ACF7F443DCA234128CE26D5AF6467
                                                                                                                                                                                                                                    SHA-256:2B18E79147B3F0C23384438405C581528259C9A42A5C6DE16EEA05300C424027
                                                                                                                                                                                                                                    SHA-512:DC1583169CCD6449A816281931E40D90D65C3F28AA9256B0E6F68EE0AC2F75D603EE49E513E058EFD6B2970B51B9350ABB96D0908FD9A4F060612E10EACBDF32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/river/riverside-wy-2023-fish.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................X..........................!..1A."Q.2aq..#B..R......$3b..r.%4CS...c..&5Ds....6t'7TUd...................................M........................!.1AQ"a.......2q..B..#R.....3br..CS.$..s..4Dc....T.............?....&.l~@..ym4}...j.G..H....ZR.....`.2.nd...._..fC.k...#..\2..}....\2...... r.....2......a...........u.......{[....$P2M..z[..7#5.NG...8.....a.i..~......fE...o.....W..\!.....~x.......<j>.k.~...C..1...~...yYE....._..V.LK........B.Ow..&.GMF..-...f)Dt.g.o...q.:.4......br...~..<....Q2#....|.g+ .#.......2.LR;....0d..GT_..af........._.&.,m..w.....Y.L[..?..u.]....................w.#1vf.".....3.......8......S..b~.OD..].f...#.{[{a.B......Ko..YQ...}....;.$......R...wD\IT.o...]..g|.....Ha..ji.....?.6K..uB...R#(..b}..O....@...*o......9..J.u.?......./j............?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2632
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                                                    Entropy (8bit):7.78457177211638
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XKDtL5t2jD4ZkRNRmep5Ur9gioZUkvSeqBN+Xlh3GdhfbOn6udJN:XKD52/4OTsWceqDAlln
                                                                                                                                                                                                                                    MD5:33E046D62B85B0349DEC714B56A6B3A4
                                                                                                                                                                                                                                    SHA1:7733AB78355DF34A14BC13D0A356308775054C2B
                                                                                                                                                                                                                                    SHA-256:9187653FCC2703A4443762AA8ADBF0A189F219F4DA3B3F5B0AFF09E40A792026
                                                                                                                                                                                                                                    SHA-512:FC3311AAE15778D1E963408CA852CAE3C7755CE526A4C25011ACCA775165913CAD57A018B4D93F59803A38C48B5DDD22D9F1853E33C0ECF2538F0A58ED376CD6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........VKs.6...W..M.IFM..D,...Co..=s@`).......G...J.HK..F...}b..v.bv....%.R/..]6..Vs/....\j.....?[...^$.SM.^7)[.&4EE...H.d........_JGc...d..P.K.n.s."G.5...........O(E/,m,.@./P.V.....a.0-..J......`.E.T..KZ)..X.*.....B..5+.....o...Y.....:aJ....<....i@.{.V'............C..8....N..z...5..._[....N..:.Tiw.@W.{....U.4V.c.g.x.;..0.C.Q...%...s.c.......b.....X.#h...`GY..BA{wZ.....3!.p..........e.D'.<..n]'F..d....(....Z.&..y...y...$._Hb.(>..!..5........i.QP[.7.N..f....i.Ek;J..f+.`...GHS.f.....tw.[....d==...-v....n..*.&....E..._.nZ?...'Q7H..o.>`.d.\x....f.|.~.&SP..#...j...f...L..v}.Xi...4[.....!.x.W..Wkj..8...'.@.@..6.oM]..P@B?...........]y.I}..!..........9........(/1.....z8&....f.......<3.....<4]K.....'?....x.r.....l.. g.U...z.R......zCb......0.'t.....Go.*..g.....h.....,..PA.HYt...1.F..GD.y.....!....6.57.;.C...?....0U.x.o.l2H.N.:zb~v}..._.^.%....l...,.}....[M...).........`._.!..#....e.......J........H...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 145 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):24084
                                                                                                                                                                                                                                    Entropy (8bit):7.982912887763608
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:0CMmdvEOYCZOXqlaGIphJ2To5bM4D7EM6iQWYiVdIAhbmcDneF0n7JDby64HUE6d:f3dpYiOaEjhJ2Taf7KIYyftjeFQ7Zyd8
                                                                                                                                                                                                                                    MD5:8124C82CD73E078EDF3B930F8C8CFCBA
                                                                                                                                                                                                                                    SHA1:AEBA020F6BD96DEB2C3945026DD3748217287A13
                                                                                                                                                                                                                                    SHA-256:5B5ADA38003C3CE12FC424241F441B9EF9683F6AFE3B8D140469674262BDD0FF
                                                                                                                                                                                                                                    SHA-512:0FBE183F8E642275A6A172141D0127FD8C5BD3C89B4347921896C5963C540F6340BC449304F4BBAEB14FEB8592C7F79F4BD583C01844F0B97868549C9069601C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo-1.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......k.....w.`\....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4FB9E5C5166011E888F39694DBEAFB9B" xmpMM:DocumentID="xmp.did:4FB9E5C6166011E888F39694DBEAFB9B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FB9E5C3166011E888F39694DBEAFB9B" stRef:documentID="xmp.did:4FB9E5C4166011E888F39694DBEAFB9B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.). ..Z.IDATx....\.&..P9WWuwuN.%.@..9.l.....x<.....<;;......z....#.0.....,...9UWu.t+..w.-........}hU...y..._:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 95x95, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):72944
                                                                                                                                                                                                                                    Entropy (8bit):7.979140841904808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:bGD9XPsN6mlKQzJd7tEFR1/3H3YATCKqX19XxrBb:c9XPb9md6FR1voAOZXzxF
                                                                                                                                                                                                                                    MD5:B43AFA74E342A0DF39BBEEE46009F833
                                                                                                                                                                                                                                    SHA1:C69829E6A1AC31A52D8C25F10225482BFE03C3FE
                                                                                                                                                                                                                                    SHA-256:5B6A4D7B8F49A3A1EFC3D9CA42BACCEA3F855C6E411331742F283CAC106C627B
                                                                                                                                                                                                                                    SHA-512:24CD0E36F0E2619BD3F543DE5181EF2D56C6760DC814E9F27453C2565BAFD2042431A3E134F18B13FA1E30876CB656605CCCA521E583FD10BFBCEFAA3555CE2F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF....._._.....C....................................................................C.........................................................................,..............................................L................................!.."#12A.$Q3Bq..%&Ra..b...')59:CXgrtv........................................P.........................!1.."AQ2aq...B....#3R....$br.4C.....%...DSs..5EcT................?...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...:(...L.])..6+ej.IShRf.b...q...:.......>.<....?e......w.....6..........U...#.3.\..Kf.w$tS.Nm.Ni..G(..%.dw..C....wJs..9...=..u..u.70.o4..F...m..P..b.#..E....K...._.x]eX...X).8<...o..I....$.Y.u.,...._....#......8....S2.G^..y.1...[.8.`g...[..u...M..F.]..)../\{B"....0v._.K...? ......)....*;J.9K.Q.G.?n..1.....~..s.o
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):137589
                                                                                                                                                                                                                                    Entropy (8bit):7.985588627316724
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:ectrRB6gqmi/8YhEayvVhTEL7JQ3JwTaXD9FCW42HviD:ectFYUJay9hILVv2F542HO
                                                                                                                                                                                                                                    MD5:0AFDDC35650044BC128A530B462914F8
                                                                                                                                                                                                                                    SHA1:255984048FFCC1238954F03DC6203F7413C250D9
                                                                                                                                                                                                                                    SHA-256:C9BCC53D4797143278135EBCA6F487D6C1247054A2DD81CCE04AEF377C406937
                                                                                                                                                                                                                                    SHA-512:7BBC6C1D943C1CC6847E89CF906D08DBC36EB03D7ADCCF029B02DFB5E5193EB3DA1F9BD7B44E20F3D3213893900FE7893DA09C391B97E5BA757DA4625573279B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C......................................................................."..............................................h.........................!..1A"Q..2aq..#BR..$3b....Cr..4S.....%56Dcsu............&ETUt..'7Fde..V....................................:........................!.1.."AQ2aq...#3...BR....br..4C.............?...|....M."..8`..<O.~..2..?..%..S.O...13.k.i.;Z.[.G.N|X.wQ....;7.p.7.q......'3I....<..:..t.\.%.6...u[i..w..{d.{<.Mp.eB0>$....xr.Mm.....OZ.&.1(.7q.;...cK5.....qs..9.O....*..z.u3..|Ot....ns..uv0....I.. ..h..I\.y.0.dn.T$..Zk.\......8>J...tL........Vq[4.xb^T.....R.1..an...4.Obn(.V.M...o.c...T].....B.ZXo..)9..h....v..7.o....P...N..j....SRT8.:..k.y..5..I...D....e.....2...19H'..Q...o.M.t...z8...CP..%lgo.p..P./G....c..=o`=..E{..pg....\hc..f.-.P....^.xxZ8.VEH.M).xn..I.E.T.[[I....p.l.,)j(.H.c...RAASO.<.1s..=."........9.Jx.G.K7..E... ..X..m,8.).b...N.....<A.+..8f.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):27
                                                                                                                                                                                                                                    Entropy (8bit):4.532665279941248
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                                                                                                                                                                                    MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                                                                                                                                                                                    SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                                                                                                                                                                                    SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                                                                                                                                                                                    SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d
                                                                                                                                                                                                                                    Preview:var $=jQuery.noConflict();.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1662
                                                                                                                                                                                                                                    Entropy (8bit):5.338319651251527
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:cO1aQQNJc+uwO1aQqN0x4OEaQQNJc+uwOEaQqN0xD:cO1aLJc+uwO1a/NNOEaLJc+uwOEa/NE
                                                                                                                                                                                                                                    MD5:D1BCD1A54A9300F1539EE757080D45BE
                                                                                                                                                                                                                                    SHA1:713B161A7319676926E48EEC3C14D0332D258DFD
                                                                                                                                                                                                                                    SHA-256:F8AEC99A4A4D1F1526121F98ABE7DE9DCCA6AA354516BCBAA35D7E75C6E650A7
                                                                                                                                                                                                                                    SHA-512:3106EA44F5DE27C4DFA92054BBF98C0C3E18921370907195157D4D9E5741D4F94188BE76D941B2BE8FA3901097FACDD376A7BA39C49ED3F4AB6366D902037E62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?display=swap&family=Outfit%3A300%2C400
                                                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Outfit';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJuktqQ4E.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Outfit';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJtEtq.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Outfit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/outfit/v11/Q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):289145
                                                                                                                                                                                                                                    Entropy (8bit):7.990998411698567
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:AnL+m2ngl8Ei8TC0qfdjd17f/7oK6WvM896u2R1JvgwPlFCQmV:AnLJl8WWbFjdFfzfvMnR1dgp3V
                                                                                                                                                                                                                                    MD5:6CEBF7F96DAC161542A39A80F96D9F8C
                                                                                                                                                                                                                                    SHA1:F4BC8FB04A195DDA577CA91F16ACDE5BA8591BE0
                                                                                                                                                                                                                                    SHA-256:21550D56C673E3E2821A45FA2507BA262AB0C93FC2CBCF37F19C4449F3C67A56
                                                                                                                                                                                                                                    SHA-512:5938DF69806E021B332F979392533BCF14769255C203CB558C91BB212A1F286B242C7270B0EF79985AA8F01D5DF6229319F1515F50FDFF121BA949B2A875E558
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/Blog/discover-carbon-county-wy.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C......................................................................."......................................................................................;\c.......```.000.h1.......:.A...........c.`h.`..004..3.>...c04....f..3......L...0....`....1..`...........`. 6.........`.......0.....................00.....f...3..#L...0.`h1.04.....f...f..... ....`h.1..A..&``h1.................1.0.. .......f...........`...........4.......................g..8.....b.4.........f...3......A...`c.00.4...`.004...f......`h.4.....`...`...................0.....`..@.........................`..............A......f...3A....L....``.c.1........... .......A....``i...f... ....c.`i.0..h.`.B0.4...0...A...........`......0......................................`...3.....3........h0.`.`..c4......a#.......... ..h1...a..3.....@.....0...j.... .3y...c'q..MD...L.....................`..@..`...........................E..Lf......0....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1056
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                                                                    Entropy (8bit):7.636339982722301
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:X4wYf+G9opM/4SPnIGahVjojUt3QHiGmQ1RZcZ:XvYF2pIZn/eqjUx4KERZcZ
                                                                                                                                                                                                                                    MD5:82B99AF5C5CB1479EAD62017906C2153
                                                                                                                                                                                                                                    SHA1:DCC6427B1F8FBA6D65F31F15E75F113EC7523361
                                                                                                                                                                                                                                    SHA-256:33D7BF6E349D8BAD12262949BD242ABBF144DD047D3FF929405A29E7B33CA21F
                                                                                                                                                                                                                                    SHA-512:ECB83D2F6BFCE6ED0F3633948D0FEDAF04B11A30080E91A287A6815EBA70A4FB5D9757D6E91AF0898A037D09689FFF1AEA1E838CF9DB685C54A53B7116E185ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2
                                                                                                                                                                                                                                    Preview:..........}S]o.1..+.........&J..6I.T..Pd|{....{.....HE..o.~......|.)m..x.:..E.<...3.(...&....*.]&W....F.o...e1:..\..u.'Z.y.4.:...'...xT..'...8..,..`..l .<...)....B..3B.V...;.G.H/QlW&v.4....E.mC:...kS..b:....g.I.Q..p..k....r.\.Q....l0..{..rca.....kWQ.".c..=.eb..DB.....D<.<D.D...,..#Y..B&..l.....q...N......c.{.DOOgc...q...........P...i.W..O}.MY.{l.F(..)..AUuZp_...k.]..K...M.!...wT.%.#..~.......]..=.Y.%.......28.Y.....{.t..k.M...W.....!.D......XSAI.|@%?"$b.`.;1...B.oo..3yt..d(.W..0..L...........).4....5X.......>!.egl..........Lf*tt..=.J.HT....Hi...............P...f.M.q...|+.5B|hc.<..k:.....F...U.Mv ...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3428
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                                                                    Entropy (8bit):7.82162043826442
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XmEsh8jlO2afpZ7EVXZ07NMwLasxMDvKcFKlV0FkNuFfoZmQn:XmN8xJaf37eXMMMasxMLKcYxNuFfoZmQ
                                                                                                                                                                                                                                    MD5:3DFFDE3DE4D41AB74885FA205B168DE9
                                                                                                                                                                                                                                    SHA1:E6263A47A7FBEB48B4EF44EA310C703A4C67F927
                                                                                                                                                                                                                                    SHA-256:09B96A40819F7C5AFED3D23D81408AD5F0C1F6C28F5D3F109192F308768AC684
                                                                                                                                                                                                                                    SHA-512:2B8A7CE6E993DB99EE0F93B7020A895F7F820AEA8CC886B5E9B086D06C5B7CE098C5128BF178677D73B6E881D786DBB05D29BE25E981840A46CD2EF45DBDA1D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3
                                                                                                                                                                                                                                    Preview:...........V.o.6.~._!...Z.......o@6...[1..+.mv..ITR#...#)).,...%Vx......K......K........[..k..HvZ.U4....h.%*.s#.R....~*@.p.}.j.r-...L=.wPz.....j...X...x....(F.o}...D...v...r;o.(...7.LL....b.0B......z_..x)l.....2....3..8...........q`.....4..B.A.@..A._.......X...Rz*HUR. u.P.... ...>..cH.s....[=B..d"..A.*.U.=$\&.ED.....I..8..h.$.*.9A.. 4..66....}tq...8.R..)B.z'.......T.KF^Y.K..........B.<>:..l.__p 6....b8P<.....=.W..%.anW..w.a.=+!Ww.z.=.ViU\.9..k..T..r......#....t..r.8.j..r..f........d.........r.V..5...?a.....-:..,l^....*h.4].-........WST...Q./..A....1...Hv.......-..r.nL.>G..Xq8.m..T)X.g3.MA.LU.-.sh....V...j.../.R..7g.........w.f.T.p..jN....m>T...... qO.)Z5dG}..8^{.O.g?...M..rx.-.V..u..0:C...Ms..4...b|n..'...3.i..OY..m...*.-A...IO..x.\.(..r7a..b....*.......]9...It8L...56....U`q.....C.....VH...1...a.8...]f...4..T;.1.B...JU.ZT..._Mt.g..^.&.3:.8..)..o..2..~...l.s9.~..d#.E.)....]Ka2..|.10.....b0.#...w..4..m.O<.........MGO.C9 ..7....lo.I...@.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3198
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):895
                                                                                                                                                                                                                                    Entropy (8bit):7.752120167253464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XqZw1uKLKGLnOJdhskBaFG5rq3BFL8EJyJs0isenbSt20jRnMc4XCT7wP1Wu6FjV:XqZQZY9L4FLiibjICcAdWu6lEXCVn
                                                                                                                                                                                                                                    MD5:E7E48B0C1BD9A7597818E7197275BD24
                                                                                                                                                                                                                                    SHA1:C51FCCA3F4FC07D1C08D87036C21CA4C8AE1FE1F
                                                                                                                                                                                                                                    SHA-256:AA4C57FD67E9259B2B4D4BCE271554142B1B5AF8B0D9E2BD675F0759A217684A
                                                                                                                                                                                                                                    SHA-512:98618AC12CBC53D80FE33F370340B3DEDAA11DD6BC6520170CE802EC903DAC3E51B560407B2794A14CE3049F5475DFEE71953A7E188DA03D245F93AF5509F06D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........VKo.6...WH,`..cH.[TzQ,z.P.mz2..")..L...$....Pr......$q^.f..{^zV>..Hm...;...Nj#...&..V[...Vk.~.v...q^.?..!.5....cm....2..........G.U%...l.V.V...F...s.YI.G..w..Y4...v.7..89........H....)..~.C'..F.D.%.c..T.x.\4b..xBn....g...!.D.. .|.....E.Lj..NC.....Z..*...Y_9,.3.[.V...9>.N..T.\Y5*_R.x.d.....S.....@.&,V....p..T...7....Z(..P?.Z.O.~(.~....O|...xS.D..p+f.v........r>..,.x.-.N-...dS..`..R.........KH.wQ.p..pb!...Y....3.#1.C..D.xyo.*.c8..9..2V){v......T=.g.W..\%..i..O...].\.4k.Crl9..T.s....^0.0.....'._...'\G.,.p.P......|.....$=..(t..*')..Cn..WY672.\=o,H..M.. ._,......mH}.....l.......R.L...@....U4X.F..S..*...T$]...q......H?.j@..H_O ..$..@$...>=.......h+W.zQ.m.W.r..X..Fo.Ur..&..c.p.......W7.^..j...Q#.P.a.]..6H...{.$..oA:..m.].q...i..]NNtv.>-.Q..........;s....p.f~..S};.Z.... k......{.wo$..ra.....I?..b(#...o..l4`.....`x?..\.B~...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6145
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1501
                                                                                                                                                                                                                                    Entropy (8bit):7.875768782052251
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X4Yq5wB+1uR1xt9RFK5dM719PUmSvOBCooSlsY0vNN3MZsesxZW4FqJ:X415W/9am19vDA1Sl10vTMZ2ZW4FY
                                                                                                                                                                                                                                    MD5:2DBF0AAED2A8378FCA7703330E4228C9
                                                                                                                                                                                                                                    SHA1:E700F413B55B11A8653869432AFFDBCC799E8449
                                                                                                                                                                                                                                    SHA-256:D95114D0AE1EE9F075D6762A5DC44FE9A207AA06CF238E9FFE3855086DD36310
                                                                                                                                                                                                                                    SHA-512:B7B44CC3B6E2F64C48A7AE47A3F4E44C92C9A375142392955F7F79AEF9511C1F4FA6C9317649F836BB20C82676706436D9BD826EE0B2B1F7E707A35FE77D864D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........Xmo.6..._ak.!..`/....,...k.-..P..3.E........z.%Yt..8...7j..PF....`....n..OF...Np.1.Y.J.....W:4..v.l.[.m.0.$..$&...&.yr'...>'_2...,...Y.H%.S..#.N.,uG......,%.;..,.c."...)+.o.b.>^H)....p...n..........xk.1......[[CF6.Yb.g.#.....H'.7.'.$.Z.....ZH....d........-...tA.g....sR.f.tpb.I..C.,vRNV....c..f..`.g.R|...f...cV..7.m...O......Q....s...AL"....A.G...f=....h..p.]*.M.dy...tX...R....."..L..&p....,.`/pV8....0....C....@.....}.....'&.\..(b>.'?.q.T..5....a......bhp.X.j.,.h.;F5.~$.U...{.Y/h.n......~.j.%...|V.j.[....V. ..@..4I3.W..X..I.3....:........l..6.LU...M..s...9.*,.!......M).i,8..2......a.-..*,'.,...D.,UAG..../../.`p.L.4..r.L.Z~....w]Pi.gi.{.Y....8...6E.TYR.M..9,...Mr.7H..^...Jt.....hE,j.K..}.rP..x........Z.....{".e.m../Zm.cX......}86:S[..ZC5.,...a....:.........<.r..u......T:....O..N..It..7a.C..Q..c.j....!.F..5C.y.U-]........~o..}..kb.ANRL.yY,/.QE\.....q"..zp....XN....M_..%.....e1.......n..A/c..==.9./U...s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 288 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):24467
                                                                                                                                                                                                                                    Entropy (8bit):7.978357354069137
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:wGYvpD+gomvNnw0Ibi8wqOaRlbWKe242SroR59NvhjeK6Mb1dvoi/emDbJR9sxbr:ZCpDvUbFnirI9lBeKb1qcemnJRuxUQ
                                                                                                                                                                                                                                    MD5:86E3B70ADCA6E1B328F62E9159AA46E0
                                                                                                                                                                                                                                    SHA1:ACEA79350FAEDB9F0D11B2E1F212EFCA0165DB21
                                                                                                                                                                                                                                    SHA-256:9D0D776E5C6DD7A0BC7D2AFC1D2C680EA10FDF63F793236F333B6341FD2C75A0
                                                                                                                                                                                                                                    SHA-512:5D628195DD6E3E8E5683321A99C719957F2493113684B22E2B992F9DF76BF3F22E672215D0D0D12D32339DC35ADF7BA701319B37D58C4B6340BCACFAA5368919
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/images/carbon-county-tourism-logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ...^............sBIT....|.d.....pHYs..-...-...a.i....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..w.]U..?..6.g.&.W..B.]zQPT.X....(M.......t!....B(.T.I&e.I....n...>.d&s.....}..3...:k.....}.%.!......./.......0..\.....`..2.....`... . ..bY..........g.........e.b..|.+_..f._......W.....'...."...../........M..bL.1...p....$I..n~.0 ..0.....?=.....)TU...".@.Aks3c......s......0 .......7r..f.....(...`Y.3.:...|./\@ii97.y''.|.........i.8...5.e.....p..X....W .2B......%..g?......z.{kws..n.w...z..>.[n...u'.0.O..m.p.[....|.z5.@...n.E"..{.....n...RV^N..p..X,._.*g..9dEf..Gc.&..Y..+.1j..G....x.9....|f`[6..._..o.a....`.2v..`x..*..I_w`.....?.?.'...y....d....y\..k.VU...i.<..L.d...|.z.#F.fx.........>..m.........X.ANn.HP.w...1.j......q.m...+/.....|......L.1..........UU.c..4..Y..u.W3z.X......q?3..@......G........E...b.6S.N.-....l\..W..OV|.!.%%....X,.Y....,wu.....]!...Y......a...=.g...h...p...<......$...C"...3..'7.Diy9..^MKS.[.l&..AAQQ..9X..E.]..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 485x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):50370
                                                                                                                                                                                                                                    Entropy (8bit):7.996384941136681
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:WdjFLtJkSrzES96J5/wThrk/cTaOoOrIxjV1ndmPCKzS6h:cjFLt19966BIcmk+7nmCMh
                                                                                                                                                                                                                                    MD5:971B9096172C17CC8047BCDB56B8D834
                                                                                                                                                                                                                                    SHA1:70ACA96A80040B366B96F471D120B56B324FB6F0
                                                                                                                                                                                                                                    SHA-256:0371AB9EE2B1ED32C5C9BA0D8E4138A9597C4421F6C6987C53240D09FF76C910
                                                                                                                                                                                                                                    SHA-512:6233E4CC943CF8BDB6E441A304BBC8C8889C0B5B8E68AA4EA6F034A0A578B352EB01DDCCE3466064E055A10FEE81882A309C076B5A46474C44CDC19F603F8A8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....5...*..h.>I..D......X(....].w...&k..s}..o..t]....W..........+...w........Q.r...k.....|....o.?...|....\...../....w.......x..;.?`_.?......\........._.......^f...........^..........>M.q.....S........O.R..NY.9...j..hG.......E.*,}.%..PO..o..G..B..R..f..5ba?....9..h...$.)...~.w..5j7L.vr.}(.r)..|r|g5..j1:..(W.E....UK&.mM..55A.k-f...Mu.hh(...n.......`.)d<..]~/h..I#v-...=])h'.}cU'1.j..D...Q..%.R=.h..N..-...My......P..r.6Y...\....t..w<K..hg.Zv.......1.x..#.1t.}.N....n;Xr`7+.....c8.ZI.<...o...l.1..).Y.X../..B.U.i@ ...B.......0[.Rj..._7.K....].d.....$..H.#...R\..^.`k......|X..Q..l.c..5.....DbeJ.......j..._y=.!.'..........9.._.J.[.e...G.0L]5M7w..(...N..c......q.....[...BMk".{....c...th>.Zy.....c.....?....p.{..Y4S;.-;.C.Zp.~..33..z$...5.:......5:.34...EL.....7.\$..*..\.W.Ro....;.v<.V..w.+p.!.m.v.8\.'.....4./..#w....OX....O....4]P....Xv..Q.1Z.JmC..'#q6...\...1k..20.w....A..N......gs).P.6y.....d...*q......&.J{Y..dO .V.M....L....e....;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                    Entropy (8bit):6.264381543729851
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
                                                                                                                                                                                                                                    MD5:D9D2D0B1308CB694AA8116915592E2A9
                                                                                                                                                                                                                                    SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
                                                                                                                                                                                                                                    SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
                                                                                                                                                                                                                                    SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (497)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):147174
                                                                                                                                                                                                                                    Entropy (8bit):4.745693813542105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:C7SXxBPVCyqkDEpOWjMqfkV/oKwREi1Kibyc/oRbnbxF4H+5h7mEpiA6ATHgwnRy:V+WcoJnb1L4
                                                                                                                                                                                                                                    MD5:44FB255492EC012EECA7F2D61BBD5E0A
                                                                                                                                                                                                                                    SHA1:C5A8234F87115E8D8668F83CE7FA9BC6CBC0D2C3
                                                                                                                                                                                                                                    SHA-256:FCB2176EADBE5A3353FE009EDE83CBC96476FA58D693A660E94D4DB2E8AC522D
                                                                                                                                                                                                                                    SHA-512:51497204B2C566068A6D33089BD32568FBF5A6D0CD762565B91987DBD96D6CFD0868341A1824E0D4B144732C8D005C33EE3A18330B1F6AD54476646609EABCF9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){."use strict";..var ready = require('domready'),. menu = require('./menu'),. offcanvas = require('./offcanvas'),. totop = require('./totop'),. $ = require('./utils/dollar-extras'),.. instances = {};..ready(function() {. instances = {. offcanvas: new offcanvas(),. menu: new menu(),. $: $,. ready: ready. };.. module.exports = window.G5 = instances;.});..module.exports = window.G5 = instances;..},{"./menu":2,"./offcanvas":3,"./to
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18596
                                                                                                                                                                                                                                    Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2981
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1351
                                                                                                                                                                                                                                    Entropy (8bit):7.855698613333672
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X6aRj+qlZZNOiZQrCtYXs4ac85IdbehPwwz2YiqhyBqsuMRBWQJ6ixXsFlnmcH:X6a8WZbO3FK54KhR2YiC5MRBd6/X
                                                                                                                                                                                                                                    MD5:28214BC78B9EDFCFBC9C7B651FB4F56C
                                                                                                                                                                                                                                    SHA1:FB0847ABDB33DD943A2DCDA4C4B905FB5CDD116C
                                                                                                                                                                                                                                    SHA-256:11691BC1ACC1F3A7AB8EF7C67FB720CA58FB72E52F510009F7B0CBC2589D45E0
                                                                                                                                                                                                                                    SHA-512:20B1269378DB91682FA3E740FEA9793CAF68238E477C1862F7F9DC434AD02F7EEC07AC7149153E7CE0322D79DFCFDBF057052B1A654018BDDD85E23CC6754050
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/comment-reply.min.js?ver=6.6.1
                                                                                                                                                                                                                                    Preview:...........V]o.6.}... .-.&.]"h..3..........k..Lz..L...w(...[.$.W..8.o^.{.KS..&...'.w..Y..O..../..j.,...n."....7...n..7.c......e..3.M..?h.U.,).a..y..2c."..{4>...FM....HlJY..|...?....U......O....:x..`...@.M$.I...`(..~4.........h/.=.T.$t...|C.n.._i...K.O.s..U.WIy.@.....I.G..d...7..........t~.Q.'u...0..g|......{.....M...Jl..tX}..E9.9...|...f.f..8fS.`3y2....;....o..<..yW...'9..!.BH...)x..490.+..G.v;...3<.8..U)E....s.en{c...m.l}D....Ao.:..yRfh..K.ae.........B...F....B..B.].z...#..5..|F..n.HM.....c-.7........|H..A.E2z...n.....n.QZfd.~9ro..~.U.....gb.......?.&{)^........t./...;c"..$+IE7h......;...68tM.1HR..6....<.M...HjS.[..:.Y.....kW.8......._-6~03..B..]..5.pu...?..|.r..z.b..w..........}........8)V].h....c..B....Tv.N.B.0...".Q..X..R[.e...4........7. .u.=.!.."...0p..&.!&.[ti.9ed.j.....#ray..y...](.@<..hQ.....\.7.=l@..Z.A.6.h.[g..#Py..-..*....{.}nf.'... ...."..~.%.{L..}.B.Q...LE... Nt..3..P............w|L..6q.5.........#j...@$.4..X.T.8.B...K<Y
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 36748
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10990
                                                                                                                                                                                                                                    Entropy (8bit):7.981005828654793
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:rptvAo0PpvH5Y+aL1ksppaar963xrSgq8Uogk5k725DUZj4dOMkoSiDZEIjmJT87:rnvwphaL1dgUohhm4gMkTiOJu
                                                                                                                                                                                                                                    MD5:701FD38B846E9B9F45081C4DB8141739
                                                                                                                                                                                                                                    SHA1:4E295A5D6256B55A9807F9D5F5EFC840ED112A36
                                                                                                                                                                                                                                    SHA-256:A5B670252D72FE98169941821F1176B0A5E90159271E1A61166300BA215A5244
                                                                                                                                                                                                                                    SHA-512:3C40C3C6C3C3A638CA8287AB1C5C17C18E47D010AC049CF4B517816DC347CAF214F45A4F442590A4166ABECC26C47B3ABD065796F8B133EA7D0C31177112AE51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........}kw.....+d....A..$MC..I.f5M.db'....H.."uI*.j.........gM...766............."_u.>..G.X.."....{.{.=+.E.....?Xl..'...1.i.X....Z.....l.N.2..N.N;Y9..&YZ..e....z#...b....e:'..:I<.i!..>.Y~u..!.......{........d#.sX......;Sq..b._....t,..s&.g...._D^`Ez.,V.l*...~ <."..U..s:...t..;...Y\.?N...(.t.$\&A.?~.i...U.4..O..>O..../tz. ...k.^.U..8...H.G....4d.WW.M./.....&QQ..d...-`E...e.....ykI..Y.[K.,f.cKI.*]v.H..I...Y@W.E.a.Z.<HZU.V..l.#....H.^...j......ZI.p..Ex=I.B..oe..3.."._..kxb<.g....2..$..2......e4.Ep.~..eD..L|...I.Of..d....c..K..~.|{..Z...;..R.?...I...0).x,&......2/e..o....R.(;...~d..yh.f..t.........(..{1M...l...gy,.N.r..c...)..6:4(.....du..I.R=.F....*T.*|...O".......G,y.....m>?.N.V0..8/..h..x\.9.%..\..>A.>.,E.AD9....tyy........./.'...DL..j.|.kgc+l.1Y\F..H.5v.*..e6Y..F.$....x..W..fEp..&...h.$..%...^f.|...:..<..u>..J..No.CG./3DyDsLK./..1.'.q.>.......:.E. h.&..`B.&.. .t..5!.HT. ....D(.......2..P..0.....1......../.F...W`.G...2..!.q.}..Y...#BP.:I
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2431
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):992
                                                                                                                                                                                                                                    Entropy (8bit):7.8131234453944005
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XXRPsYaV8GqCby6/BctA4zFmxg4hw6GdnU7MBwYzeHJp3gD:XXRiwCuS4Jmxhhw6GdnUKz+A
                                                                                                                                                                                                                                    MD5:FBC218E746F75ACACB0DDDE93CC5ECE4
                                                                                                                                                                                                                                    SHA1:ABBF2DA7F4C9E639BAF164CE4CB077144F2F78DE
                                                                                                                                                                                                                                    SHA-256:8B8FA23EE03C06BBAE0B3DACA0BDA9BAC8B24DD76647986D1B6B29E602C96900
                                                                                                                                                                                                                                    SHA-512:50BACB03619398C7C62B2A72C08DA293DF67046E2DB45C8C4201EB89DC9181D96DD48A7BE620AFC7FBE9834489CEF51DEABCEA9C4563E26759A042508B4820C8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........VmO.H....D.[...pi/...J[..........:q.YG..............%...g.N...4WH.{...O.7.O.?...+..I...a.D...N..v.1..zQ(.n...d.+*7..yJ.....R5.1..~&.DO....8n<...jh..I...&......= .=n.kq.5...,O.._..{e...i^...?`rW.-..Hm.1.g......xY.r.....ZSd.=W.x?......t.(.....Jc#..a@.t:.G...t.....S...{..r..S...=..LdO..d.g.5..|.y!........*.4fz...B..c.......!..q.-...3L..O.b...E.]KV...M`.C.=x..3G>..1.r... m>0......}._Cn...W.f46N......nk ...$.6....oA....;.oQ.g9..EAP..[Y.2....B.8<0....o.(......y. .d.w...jE.[...}..g..e.r.=.}.b..G..$_.%&#g>s....B....,..|..w....k.v...A..._].......p....F.D+...%..ej..p.1s.......?$.....A...T?b.8X...~...:..NwpwRs.d....=c...<.).......X.E.!...F..l<..!7=@Q...|...\.r1..BI.p)%*.t...Dy..]........+.+4......b.O..t..g*0.7.>.v-..v}...-.~C.8O.p..'.g./.f{qYg|.$..l.:,.1[.........:.N.I7.....|.o.eE?......._..R.8.{=...F..|9?.j....e...^k-..-@.......'.tP~v.B.3.....x.-....4F....m.......AU..4-}..g.3.3"....G>Z.v.Q.J....,#iT..A..p.o...Z..........A.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 485x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11460
                                                                                                                                                                                                                                    Entropy (8bit):7.982843711816668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:fiCdKOmPZmkeEAlK6jma4QTnRbUQye2cVI53pcKPNiZC2KG:VKOmPZYSITnSde2uC2n
                                                                                                                                                                                                                                    MD5:3900C2153DC5F9229BE53A241262EB33
                                                                                                                                                                                                                                    SHA1:FA47602859211AB1F0A4219BDEA2C300E2940B4E
                                                                                                                                                                                                                                    SHA-256:0ACF34FDAC5BAFCB9C67AF25877B8EA1DED47D8AC4999512930A56E6FB9C8BAE
                                                                                                                                                                                                                                    SHA-512:0E91B5806D7227B011E160DBF5C7D3BB34495360B8E560DE9977D99B5ADEB2EFFF9F2B983B6C86EE20459A719344B98B08A1DA6DD08A5407F26B6C6700597E33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF.,..WEBPVP8 .,.......*..h.>I$.E..!.i.t(....yH..Y....-.....m.Nv.y..E.g..........}.....L.;...T.....S./.....>.>.~..........g......U....~3|..i........?._..............?.7.o.............~.{H....'.q}._..i...s.~1}..I.7.....7....@.o...._....n...'.&q.K......=......i....w{%....{.-.....O...L2..|..."....V..}....L.=.....1...UdS4I(D..m../...iF..&.~.s....Tt..9...W.;.~2...4.....)N.IP........XK%........9.....{....eA.V.......X}....5..{.d~.$-g.?.?.....r.Ai...>$..!.j[.:.%lt!./...9y..W..V.'..(.7[...`}...!ANYy...0...........O..4...H..pL,>.....xcs{.H{.....P Q.t!.%LK.. =..V.|%e.%..nG...p.......Q.>..3........o..w.~.V!..U*.FA........p..........V.c+p.......a5..{.......uzS%5.F..4'UA.0.5...%....3.|.V@.m...BU94..M.....^t.Z.%...........i...g.9.......a14*..v..Nn...B......N.-.I..X.F....x..E...dA..H..D....E.M.y........J....o[ea..t..a].U....*.B.q,.Xz./...Sn..;.W....."....*..L?. s........6....@(X6O=/.. ..~.p.....s!.....K..Z.. .. [..3.....k..8........Tb.. ...N.X .ND~.:DO...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                    Entropy (8bit):4.021640636343319
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:P4iCnLR:PvuLR
                                                                                                                                                                                                                                    MD5:00FB33D1C144DE65201CC12D0C2234AD
                                                                                                                                                                                                                                    SHA1:48C840687B582EC56BA6A2E59C47451B14B4EFD2
                                                                                                                                                                                                                                    SHA-256:383227B279E39E327C2031975E12D40F4E1F4BE52991AB9284A50FB17DE11393
                                                                                                                                                                                                                                    SHA-512:689850D2A63AD7FC22BE5B57A99BA47E641491A9247D5CF7F62C832DB111A0DA0C6F16AB25AB0EA70529DF0148D18BEA82DE3CC480EBE28450371E68AC18AA24
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwliep1gNiUZ-hIFDWQOOHUSBQ2PpPCD?alt=proto
                                                                                                                                                                                                                                    Preview:ChIKBw1kDjh1GgAKBw2PpPCDGgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):278382
                                                                                                                                                                                                                                    Entropy (8bit):5.584374177265246
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:lUua/0Hf4UpmwXpoJXGhfZ51vyW3cB+LMZ:6DsHfjOR
                                                                                                                                                                                                                                    MD5:905057CB07FB65CA5FD53DF6238660AE
                                                                                                                                                                                                                                    SHA1:5BBB4995762A95D7FCBE7F01421C646686E521CF
                                                                                                                                                                                                                                    SHA-256:2ECE4703AC599CA965E7F218E90D13DC1552BB8A62EFA8A882B29A9993068959
                                                                                                                                                                                                                                    SHA-512:B5EE0106411CB1009018CEE9E6474B5C72CC3465E3948FF07174DAEA5A7CDAFE0A6597771CEF9FB651993E92E7EFE69DFC2AEBA4C3A4386CCA3485D90E0C30AB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 188 x 188, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7433
                                                                                                                                                                                                                                    Entropy (8bit):7.958445919348009
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:tmY59XFvCUMXJw7rRg2dS/Vut+IXWtasU:bvQUMXJAtVdS/Vu+ImcsU
                                                                                                                                                                                                                                    MD5:47AA932E6A76F98857F69D05E2F27BDA
                                                                                                                                                                                                                                    SHA1:7BD54CC50E35EFE9F56475E48BFD898F4BABFFB1
                                                                                                                                                                                                                                    SHA-256:178CBB95E347202BB48BADB07895057F1D454578615C2C72EEA6971FE3AFBA8B
                                                                                                                                                                                                                                    SHA-512:7FB7788E7A854FBCD0078E43E56BCA6AAD52C3DF94DE5A986883F593EFA069A01E72EE11DA3C11C59E793052EC900947D30E026D5C95EB59379B07AB19F183E2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............4.....PLTE..........................'.....IDATx.].z.6.......\..........g"/q.Bz11+=.L....0...q.P...C..6..e..+.K.$.ba.VYL...RA..%XB\......2.FT.R&c*.K>o^.Q.....m...h+.%...d...9X.,./G9....bL..k..bL5S.K.?0_.xK..J..._>DtE[..\..rT...o.LG..V.Q.P.z....Mp\.....q..7..[.G ...z..*..G.ED...^\W.)7..e.z%z..9.M...0....t..S....X.}..o.D.i#J.z.I.....A...|/b9.....i./K[..&`V.n>.....y....T.n1e...!RB`NU.&....?..cs...|j+D.'2V.*P-..s.^.QsU...f..H.V..._b=.f.@.J1....1..R...*C..Z..2X.y,.+..H}....@a......c/...]mE../B.e.....W..,../f..h..1.9.......@DI....T... u.....s^0.A.9/,.s^.G....x`..{..o....6Xx`%X.$Tn.......m.@..@xs|. ...%.....,..&T....F>........^._L..#...&j7.8.m.....j.i...#T..s~]a....8J...@o...u......_.T...g...C...6...t........e....D.0P.}....s..k%.Ap.....Z..........?....9...+r.......h.'M0..b=]7....a...y..=..........[.....N] b.T|h...\3J.<J...2.'{.*.xOI........M+d.X...=.....)X}\pO........O.....1V5.2..3....+..(p...T.fhn.L.w..*...I......qB...!?...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):289896
                                                                                                                                                                                                                                    Entropy (8bit):5.470553155023592
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:BVPCQYGPmpcwj/yBNtuHAgli3YhhpR4JXci:BP+/yBNtq/3i
                                                                                                                                                                                                                                    MD5:0BA87BB1BA890FA1384C78F3DAF0EA5D
                                                                                                                                                                                                                                    SHA1:D3E6B1B051FBFBF27CEB796CD3C4D1FAB3FD0752
                                                                                                                                                                                                                                    SHA-256:7DD1D102F29486A66B53105D31FF4EC70AB467DF9B5F4E5F7FF4529F6F385C72
                                                                                                                                                                                                                                    SHA-512:6C35DD5E20E158758D620819612413B37B0FC549B872F61AF5515D240F0D63BEE0381944F239ACE3B5D7B59EBBFC9EF10A8B93DC32AA9A59A09F33F10D44501B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*1730146696,,JIT Construction: v1017722961,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8564), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8564
                                                                                                                                                                                                                                    Entropy (8bit):5.252695657169308
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:/+erJg9UNdWO73hMiSO/04wynn89l+647eYsK6pOI0tlomlz4QOt:/DNg9UrWO73hMiSOcLyn89c71vKQOt
                                                                                                                                                                                                                                    MD5:F92BC882D422EA5DA1CC0A0B3D05EED8
                                                                                                                                                                                                                                    SHA1:BE45A46864435F7DC1C13DD21F09DC3B507F0EF6
                                                                                                                                                                                                                                    SHA-256:425E4CE16418AC80680D227BD317F46665E12886E3E37E034E5DD531B0E2901C
                                                                                                                                                                                                                                    SHA-512:28AE0446935D0A059E119423B91671B2B7E2B13C4E05B7C37D0B4005B86FB98BFF7272116306650A2A67EE34ABA498762B0ABF34848E806586035D704F0C0A0E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/js/scrollReveal.min.js
                                                                                                                                                                                                                                    Preview:!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t(require,exports,module):e.scrollReveal=t()}(this,function(){return window.scrollReveal=function(e){"use strict";function t(i){return this instanceof t?(r=this,r.elems={},r.serial=1,r.blocked=!1,r.config=o(r.defaults,i),r.isMobile()&&!r.config.mobile||!r.isSupported()?void r.destroy():(r.config.viewport===e.document.documentElement?(e.addEventListener("scroll",a,!1),e.addEventListener("resize",a,!1)):r.config.viewport.addEventListener("scroll",a,!1),void r.init(!0))):new t(i)}var i,o,a,r;return t.prototype={defaults:{enter:"bottom",move:"8px",over:"0.6s",wait:"0s",easing:"ease",scale:{direction:"up",power:"5%"},rotate:{x:0,y:0,z:0},opacity:0,mobile:!1,reset:!1,viewport:e.document.documentElement,delay:"once",vFactor:.6,complete:function(){}},init:function(e){var t,i,o;o=Array.prototype.slice.call(r.config.viewport.querySelectorAll("[data-sr]")),o.forEach(function(e){t=r.serial++,i=r.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):48236
                                                                                                                                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 9915
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2155
                                                                                                                                                                                                                                    Entropy (8bit):7.917014237291367
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:X+/g0mpoT57IvUMkbbOVTcLoZVZC0qxsBLcavsfZHA8jb3js+rLO5u:OY1skkbbOVT6YZwxsB4uAZg8fjOE
                                                                                                                                                                                                                                    MD5:C977F03B646DB84A595F5267A425C25C
                                                                                                                                                                                                                                    SHA1:18758524C99B1F69AAB18FE25076797F1BBDCCE4
                                                                                                                                                                                                                                    SHA-256:5F6885785BC7F864D18C023E564325E36C8B4CEEDE53F77D67A16C2BA6B095DF
                                                                                                                                                                                                                                    SHA-512:60D1EBD9E29944BEB36239CAD26618A44E62E3E652FA46B364F39D3F2D5DCF566A22E84891FB96D306FBEFF0F8F6C894A77984FDED35F55D002D7EFBAD5FBF87
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........Zmo.8..._...W:.........p@..........J.-5....d.D...z.).._.b.(.j4..<.J.8.......S.....Ka...6.Y.&.."..1...Z..#*.swoP?O..}.. }r.._..1e..`.ui.3wC.....(6.........\C-....uI......\xr)...6q..'....":..w.].Q.).cD..,..o.$..F.G..........p.../.....g...zKD*..I+...oI...g...)....:BvkIH.u...K.K7m.K3g^-m0I....k..Wo.......OQ.B.oY.boT........%.;+|L.{.C.../U..x.hI.1.6....%.......J.^n.....*-........./'...s1.}E8.YN2.z..M.=.}P.:...W.....-.o..&.a.=......I6.yof[......K.A.Zg~..h.],....&.|.t......d.I..S.Y..Vi.=B%. ....1I.,...TW....U..).^....:dd).82..jD>2 ...U..O.nK;..ZC.Sv...... 1%...9.%({.D...{.7D...u]...... .L.*`.5.?.).ATT.A...:.d....{.%.Z.,..P...........o...b....c...........pQ...e...m.*.X..U..t.8....).. .r.n.7.....4.*F%u..\.....>.SY............[.8..IWM...l.G..e.dA.q..v>.'....*C...[s...D...,4.;.}...{.E..W&8.V.lI.J..........g_..o._...o..e.8.m.U!S`..oM.%@...*t=.......pN..Y...6}...j.....f9.[..)}.Y.&dY..c.V.t..^N..].X.....{.#..Q.$)..Rb.........~98.E...k..L..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):25617
                                                                                                                                                                                                                                    Entropy (8bit):5.298414342857942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSt4twjuVwDXSig72+OC:RIT7sZwuvL54WAcl/M
                                                                                                                                                                                                                                    MD5:827E67CCF5D3C32A6CBF4BB4ABD84C59
                                                                                                                                                                                                                                    SHA1:27A0CDD20BF952C92A0E285D9EE92C349D9197E9
                                                                                                                                                                                                                                    SHA-256:08E380F17949D4D894A7D687BDEAC5669AEC970BA3CAA04D5163157816FFCF37
                                                                                                                                                                                                                                    SHA-512:7F336BADCB2DF3B22DCEE9F4EAF75A0FC3F7D3194B1D125B9F44DD8E0FF0045A6C8AB67A2C1CC9B5E9DD3BE70A91F3C06E57FC445C292F0F4D6593F800ED4DBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/592799374468184?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C200%2C199%2C201%2C206%2C207%2C208%2C204%2C196%2C132%2C163%2C195%2C197%2C122%2C157%2C145%2C151%2C129%2C232%2C116%2C127%2C233%2C165%2C119%2C235%2C166%2C136%2C123%2C154%2C148%2C114%2C128
                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                                    Entropy (8bit):5.834566289824548
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUapiW4gjLKFRlX1ylVrt/LcPY1Z2cnKgktbi8R61CLkn1MHn:H1/+LKNX412c7Y61CQ14n
                                                                                                                                                                                                                                    MD5:E33436E26E7C5D699EFF1B96E79431AA
                                                                                                                                                                                                                                    SHA1:714E859C2DFD1D25B6084D6A2A364A23402A3B98
                                                                                                                                                                                                                                    SHA-256:A2466BFC2781DFF15D811399C6EE5FC95D350CF51D0AD6FF5B57137745FC5A24
                                                                                                                                                                                                                                    SHA-512:8B40337BF6F65FA62FB44D7E4C5A544221590170C657F268D5347086199C59DBBA951FE288741B7495478B726140130AFCE50EBAE0E6D8DFB37B252012B466C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/calendar.gif
                                                                                                                                                                                                                                    Preview:GIF89a..........www.........................................!.......,..........^..I.....F.g.G.&.LGQ......|.[,....c(...!..*.....l..M.q.%j....-@.....D....@........V.....;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):403
                                                                                                                                                                                                                                    Entropy (8bit):5.123747271790499
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:2LGG0Kec5Lw3QsFvIULmEN+Ma8Dt3fMdz4IULs7WfCvQXgXHPMnhJFY0nn:2P0uw319JTDVmsJIpQQXHPMpVnn
                                                                                                                                                                                                                                    MD5:A855DA4230DF6BE716D0D90AAF999644
                                                                                                                                                                                                                                    SHA1:C013C782387A55D2754CE44C2BA1055AB23E3E4B
                                                                                                                                                                                                                                    SHA-256:23859EF596DFE10545CE4CFD9CFF90A4E312ABCFFCBED6AF24CF07303BC68922
                                                                                                                                                                                                                                    SHA-512:23A35A3EE482AAE944ADC28D9C943C0C87299BD1582F9277F12A0E56853BBFC0B86665AA0872D4958938599A043FC48B35361AFA4A8D5F760C954A2C638E83C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function($) {...// Move the Offcanvas Toggle button in the Header...$(document).ready(function() {....$("div.g-offcanvas-toggle:not(.offcanvas-toggle-particle)").prependTo($("#g-header"));...});.....// Copyright Border...$(document).ready(function() {....if( $('#g-copyright').length ) {.....$('<div class="g-copyright-border"></div>').prependTo($("#g-copyright .g-container"));....}...});..})(jQuery);
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 324x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12723
                                                                                                                                                                                                                                    Entropy (8bit):7.950635194874371
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:YQTpyHJ8VW4hI8FOqW3TSMzaocBfhv1T4j0hvTLuoWekjZcYC80sUvFwwUk7ALE:YQoUhI84beMzaoOpV4+dNLI7k7cE
                                                                                                                                                                                                                                    MD5:223BDD5A3619AB2215CC4C47729B3014
                                                                                                                                                                                                                                    SHA1:D127A039A8161F6C213C043C51C3A74804455156
                                                                                                                                                                                                                                    SHA-256:3C7BFA664E34D2941A4C823C3AB5052910006C0899BAE5107B4DCE5650B17E8E
                                                                                                                                                                                                                                    SHA-512:E8BF4D135A12067C9DEF7C7470A5AF1B44C5955BAD878B631B7C572E015C15773A9F684DBD2DBA108CDE96F0EFDA5B9BB1BF2C98EFF726A2DCC56BF9C4878812
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..MM.*...................i.........&.................\...........p........78..........78......2024:06:10 17:53:58.2024:06:10 17:53:58.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-06-10T17:53:58.780</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........D.."........................................P..........................!1..AQaq."2....#R...$3Bbr..Cs......%....DES..&4Uc.................................../........................!.1Q.A."#Ra2B..3...q.............?....oq4.Xc.AMc..C.z.s.~..#K..l.....!...7...0.ZL.c/.i.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 29608
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6321
                                                                                                                                                                                                                                    Entropy (8bit):7.9674185079737
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:OqFUMYkNQ9ChOhktsuTNNs8qO/5KjrUUN3sl9lvznFOf:ZFhYEQ9rktsCNe8D/5Kjn858f
                                                                                                                                                                                                                                    MD5:9555670AD29DA25304B958ACBBF4DBE3
                                                                                                                                                                                                                                    SHA1:4D426BDC4430D2D92C84FF1C984849E115C2B758
                                                                                                                                                                                                                                    SHA-256:B69761E59A3CE3073BBCB082FE33A7C35139D4A13D08B1B6FE0AE1EA223B0830
                                                                                                                                                                                                                                    SHA-512:81A6E4C7201B821583314F20088B32D3922FE54446E72891B12CFF443299351E43F1A1FB6303AC2B57D52F246F63BCDB6D144E2539ED9621209FA7A36436E830
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........=ks.6...+h.N.....G.N...${........V6..IPbL.,.....~.x..>d{.wW...".h4..Fw...C.1?..G..u~...7.....s..Y...y.m..t..X?.....#.X....h...l...M........i|.Yj>|...>.(.......*....'..=......8..s...-. ....K...EF.+j,.f..?,#.r.2.M.).<@....x..n.3+I.$[>.F....~I........<.`.|..].c.....].8p4..Z.O4.Q.c.(A%..t.-.;.dA..{.VO[.1.r2.....q47..Oc?..c..g......\........"[.szN.jn2b....h..j#,.....`.J3.K-C....vA...M...b'......Lk.....A...(t.]..;...W(o.K..5.$0..r.,..-.o.0oJz.=o\.,..M.G..p.f....3..y...V.-.&.MN?#O.....&...r.3v.x.c....W.y........:..2.n...~[..z....lYL......|..a\...:;.i.....7.-...zv......j...1..m. . t{..f..=.,YB...a.........t.......N...c.. .C..YQ...?.i@)8.r?BD...y...m..BCca.J.@.qj..`......P..B,..(:..5.%.+\..:..._.].n@._.)..y.u$.....f...L.iab.....x.*.q.i......y.;...*...J.....E...W.].C7.|pi...Ak`....+..p.....D.*6|`N..2..gNV.p.v%. ..qz."..Y..=.8=..lTC...X.E.E.h..P..!.AO\..0r$u....C..`.C..{.F.....6...5...&3..W......Q.....F.C.g.Q....l....Od.j.B....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):198098
                                                                                                                                                                                                                                    Entropy (8bit):7.978184207056469
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:M3Uq+aSiDfbReCk9Nn2Dvfg3IdDhdivAKba7O:WL+aSi5eN2DHg6+vbbaS
                                                                                                                                                                                                                                    MD5:07D3D3C21045282AB779E4F87FE0367C
                                                                                                                                                                                                                                    SHA1:7DCFC47CC288A46789BAFC6DC134E19408289E67
                                                                                                                                                                                                                                    SHA-256:BAF09DE67EB083DF371CEDACFE310E11FFF61A9AC88804869AC34DB931CA5BC5
                                                                                                                                                                                                                                    SHA-512:4DB7C517CB6FCB7CB985BD292ED11054370AAA2C2F96FEBB1C1D937CC3AF34912A1DB7E3E3564ED0C9DC21EEA365EC0E72C5B00F570B3B016DF0B9AD2ACB8A83
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.......................................................""""""""""...C................ ! !!! !!!!!!!!"""""""""""""""......".............................................Q.........................!.1."AQ.2aq#B...R..$3b..Cr....4S...%5cs..D.T.&E'6d...................................=......................!..1AQ."aq.2..B.....#.Rb..3r.$C....S4............?....s.........G....X.....@...>+.X..@....=.*.T...V.....b...*......*.z.X..Ph..P...@...+.|P...@...(.b..(..@..........>(.b.G.....P.....jQ......0\{..=..V....]O..L....`..Hh..b......X.......T..4z...*.j..+@T...P....4z.X....}.........,P..................A.V.=......X..@.......P....4z.....@....(4z........*.T.=.*...*.T...P...P`...4T.......@.Mi.P.V...z.T..A...P`.*.T...C..9E@.A..0qA........*.T.....V...P...V.....P...@..G..@...@.@...(.b..(.b..(..@...(.P...,P...=.*.X..P..h..P..@....(.P....... ..t,fYH...sK:....}..t.N.?,M...>........H...HA...S.j.B1r.....mG...ks..F.G./"...v.G8...CL.YA..S`u..E@....=.*.z.E@....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 38952
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5139
                                                                                                                                                                                                                                    Entropy (8bit):7.959311222353191
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:REf919zGl/AneXii3xAYg0aGnLGM9Z0D3sonDMYDAhuk01IJyU1tDJOZsy:REfHxsInCH7PniM9SDsonDTk01Ic8DOt
                                                                                                                                                                                                                                    MD5:CA10B39C18CE371F5E2FF390EFCF909C
                                                                                                                                                                                                                                    SHA1:8AE4D9A8BF77369A579663F9FA12E8DD4A3386AA
                                                                                                                                                                                                                                    SHA-256:1767CAFE39E3B6B7E670C5E1220554A6BE903CEC086FDFD6F42B9753EBD3582D
                                                                                                                                                                                                                                    SHA-512:9792911CE037F6EE9D382D980E6BE0B735A8BB41A6F2C8509B2AB5321F6AC141167F5358CAD91514C9E5A18D1B6A5048512648AEE53B6C4D6328CC97AFDCBB93
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e
                                                                                                                                                                                                                                    Preview:...........][o.8..+.*4.4".d...U......b..}.loo [..i..Jr.e./I..I..);U.@.Cu".......kF..........e.e.6b_....}...l....X.i....u.V..X.c...Y....=..}..d9g..r.U.._. ..w{.G..&.~9.-..J.HB.../...........!?.b.s...f.....r......}.lsB.w*R?/..;;+..."?._...|.}..X.-:...N..s...i..lOi.Rr.od.{^..wEv:&.&K.b.q<..j.0......1..[.....!.v.. ^7../+...T... |@-....}._..p....+.H.....v... .8..............Y\-S....,..s.x..jU..VM.tj/..$TG.3.A..ZbA.....T...<...5.}..............Z4.d....ze.>.hm...d...'............yVT.^...x.z..z(pq.........2.XB.&...@n..........<.c^....|.6.%.(...A.H.....t....M.5 bB...&~.;+......An..{..V0;.....|....I.~.e....&.aR...Q..zVL&M]{..L.....5.Hb.....2RS.'i<g.m`....F..a.p.&s;.#....}...'.~.Vh...._..;.@...$.......k!vH.e.v..Q..b?M$..pu{.[B.9..5s...H..V.:......$...2..v"B9..........K.HMiH#.X....x...j..4.;.]\...'.:D.uV.r..w..}..z....F..a.$<.~0......F3.Xz./'=&....I..E1p.E..>;....>.F.Q..1...8.`W...U....Q...&....0.........%.p8`..%`.....`.*N;.*N;...m.i.v.....U
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 160112
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):39721
                                                                                                                                                                                                                                    Entropy (8bit):7.994098915340047
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:wOKfa+MrFWujq7ibsRDCNWPLTHrrD1eqIA470eWG8BlU6:NKSRFWujq7iCWWPjrDc70r3
                                                                                                                                                                                                                                    MD5:8137292FD47B9CF42D6E619C99253E84
                                                                                                                                                                                                                                    SHA1:208148CECF077BE995B015F5D1B6324C24F80D2A
                                                                                                                                                                                                                                    SHA-256:0EFCCDE1520758CEBAD794014A23FE5D2DADC2557CC04EBF8F4F81CA37E2CC57
                                                                                                                                                                                                                                    SHA-512:A6386FB94BC768310F5D1C85DD6A52F21E8FDD60A785DB7CC75AFC2D96650B3BB1EDE071F0F257B7730C13C0EFB81BDD3EAFE8D356DF909BAD1E5F9EC74154E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........iw...(.....(.".".8.[-^Y.m9......-..!....,...WU......=k......X(..U.Baw.V....ao...NgW.._.n5.h..?.Z......].>X.g...d8^..t2.n....lt..N..c.?.6vk....n>...u7......p9.......n....]3....kq...v".....2.$.U..'i...Gzz....'..Z...$^.......,a..~.......%4wnTY3l.d.-oj2.q..p..D.X..l...Jn..y........U......N..v|...~$...F.GW.0~...1<..........m{$.6P....F....{.].C........~~<;........FdLP6..{....N>aT.q=\77..\=.H..hl.....p.n..k...cY@....K.oO./...#}...l.V34.k.....4L...h.^X...&pZa.u.=......c..N$.g...0.t.F.m.....!X..|.=..n67.yx..b.......>..7-z\eb..././....E..=..M.9..@3..i...!..:.,E.6.G|...y<l7.k..|.\.y....,L.a....$81&..P`E.6...Z........f.....n.u]h.......\9.oO<...77.y...w..b..l..P....=..n...9...l.uk..T..d.l.*.,....\.t.;.......7..|...y.....h..)./K..z...t. ..mo.%..V..\...%..Lr.....=.z.W......].~v....'^6..&Y(.@.\...........E.....X.j..|.Y1.....wO..5.|..d'..}..'...2.G..d...#J..\..^s.(....]h...U..oD1s...H=.i..e.....`.4.:..M.Bi...Ci\.k e7..XC.7i..f.|q.-B...1..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):234262
                                                                                                                                                                                                                                    Entropy (8bit):5.456637342266817
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713hN:zfLeYc+PJxH8N7QQGArHu58K713/
                                                                                                                                                                                                                                    MD5:8F9BA3A0B8666C670FD1680E4F86E565
                                                                                                                                                                                                                                    SHA1:837F04B8B9558C4BBF0A1A4C430DBD620846B3AC
                                                                                                                                                                                                                                    SHA-256:836C3398D4EAF117B43BE2D45DE19A00DBECD1EBA77E2A3DA4F22494EE6F5BB1
                                                                                                                                                                                                                                    SHA-512:4090B1CFD20899B32E596F737486B1412103074C805F17F0B6023201586E01A66FC6FA7EE9F76AF15EE58BE02269B9F33F346C0DA720C534FFB3E60289F83DE8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 328 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):41385
                                                                                                                                                                                                                                    Entropy (8bit):7.979867268010454
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:SfAatWAEQaKfq3jPePHFvc9hyVNmcAmXkI29b+eayYc6vxCd:SY8DEQaKYjPeHFk+VwcRl2xEyYcWxg
                                                                                                                                                                                                                                    MD5:E0F6C5C313A2D96359D971D99C2A2089
                                                                                                                                                                                                                                    SHA1:87F695B3A9BBB4B72A6D5136E2838FE650B0D99B
                                                                                                                                                                                                                                    SHA-256:CA063D7ECF2F9E18CDCF5C7F2AF4A08E82043619D3FD0183E4738757AFB21C0C
                                                                                                                                                                                                                                    SHA-512:FE61098778B7A825A9AE711314959A0B3CAE43CE6FA44B78A8D686F57117906963F24384C1ECA97F30079025CA3E03055EEBD7DCB6B78F47B04A6855D47486F6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://img.createsend1.com/static/hsf/r/2A/D73/FFF/C67FD2F38AC4859C/headerImages/231228054341/LOGO.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...H.........b.......gAMA......a.....pHYs..........(J....KIDATx^.}..T...1...p......Nm......-v`#(......(&.. ..]X(.....9w.3.N,..<...Y.{...9.i.E.Yd.E.Yd.....9}.&S.a6{........".,...8m.j.........?k..=.n=C|.".,...!.O.......h.aPYi.^..2.......c.p.E.Yd...d.X-...]^.I...F.9.0A.A.s.9.1.+.,..b....yI]P..K.)1B@. ...P..S..T.7.,..b.D.]{G=....F...F5.>..-.v.W..3.....T..Y.H.YK2.,....o.=..~.2>.HD..!.V...)......*I*N.4.).,...O...sR..?.$7.\...^..h.R../Z...$.q..\....a/(.U....SQ.....!.5.,....o5.T-.>.+.i.HC..K..^...M8i.]........O."FU@.e>.r.r.......D*...F.t9...Y..".,:....\".M........}.9..s.CN...n.] ?.....+.y.......v.%.r.@..9.,..}A.x....D..RW..{...YX(w.......,...kl....C..?....R....Q.n.......L.9K.Yd.E. `.^L$..%9........]%.ZE....+./...o....m.,}.S...m\hX.3..,If.E.[...v..X3r.s...]......<.}R%...S0..T.F.~j..."Z]...r.,.IF..h...%.,..b.@q......?...z...g.w..{V..+.{SwF.V ...I.+...G.Z.aw.$.."....n...jI.{..?`.......&(}..I...)1.,.3.FKR.I......N..Y....Hl...._.`s.,`.......n6..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 117 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15483
                                                                                                                                                                                                                                    Entropy (8bit):7.973282902148556
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:m5Mfi19g63vTfLjsMdI3+BcLN7ohYi/xVTUI0g9m:mNmELjs7vLN7MhXUI99m
                                                                                                                                                                                                                                    MD5:64D2DE2C0C6CB546AA3B478CD1716C85
                                                                                                                                                                                                                                    SHA1:CFFED12262B9697FB0AED93E789AEC2B897CBCBC
                                                                                                                                                                                                                                    SHA-256:453936ECDF0777323C1A1B3261CF8442888E5D6CDD11C13A3F2414598098CA8C
                                                                                                                                                                                                                                    SHA-512:CDF87E9051A3FEAEFA3F18E054A11F8A650CA2DDC8342E2044F6D5E69A7C9708F46BACF0B6A3E78A2F2447B71FB07392C77F9B4D5D43A4F10715B61AA4A3E998
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...u...V......<.$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4A198546161211E88ACCEE57B549A5A2" xmpMM:DocumentID="xmp.did:4A198547161211E88ACCEE57B549A5A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A198544161211E88ACCEE57B549A5A2" stRef:documentID="xmp.did:4A198545161211E88ACCEE57B549A5A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1&...8.IDATx..].....~...3.{.......{.."..5.&Q.&F.....&&.5h"..".R....e......>..wf`].$...ry....7_..s...s.....G...,....M.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 191 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10133
                                                                                                                                                                                                                                    Entropy (8bit):7.9610272383416945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:tSq2W7ZYnEsxPWxv9jI0VEdOV/mXy7i7p53mmdidR8aorbhfUW4gyKGyn4xZoHIR:sq2WanZCdI0LmXy7i7p5WmdidRYlU2xw
                                                                                                                                                                                                                                    MD5:4DDE8C9CCCAD5DBB844C41B031F36C3C
                                                                                                                                                                                                                                    SHA1:35DC7E1D4ADAF939A881090DC1FAB0AE0CFF5D15
                                                                                                                                                                                                                                    SHA-256:7236897D7D8F878261C3EF089C6443EBADA2ACE892D621E5324186AB1A575C39
                                                                                                                                                                                                                                    SHA-512:3C55CF64C2C876F7635687BF82EB0E28597863B3AAA7A22DF5D7D1A557C67CFC15951D651ECAFAB1906345BA20F7C45DF475D46722C5EF5183A7AF1D669E6AC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...'*IDATx....%E....,9#.3..d.Dy..(Q.(....Q..h.A...%I. ....q...$.+K.K.]Y.^...|;{v..z.g.{..}...{g......&J$..D".H$..D".H$...g.j..<..X..\V..E..yI.Yf..-.3..f..K.?N...S.....F"[..,..."..."..<+...".....+.PoPK..[@~./..."...>K..F.c...<..-2$r..wD6.y7....."...\dr...."....}D&r\...E.P(...lF.&.i6.eEv.9G..{..N....#_.....";..N.1...5".E`o?G.Tz=.1...&3....{.2..Z"k.,&2..n...-...J..._.hM.q2....LS|..E^.y...c.C.......L*(<../......d.....oR.54....P.3E6...\....J.VQ....k....h...@..........r.}..Z{~........Ev..D..R.RZ...i...................qP|....,r.(.;.h=u..;.[....+..d.L....2!..+....^.>......P.o...^..:...H...9...#PmjA.........".`4....K.Q.@.....".....wucM...|Hd...D.j.zG]=?.s..C........9.m........DG......2/.^..#,Jf.5.=A..y..M.....]"CE/.#..V.....w...8.L..s...7... .2..f.EY~F..../'.........C.....QD..{T..2.....9!..~......"{....4y._......9.].E......M..E.m.y1...8.+.....o...K#..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):111957
                                                                                                                                                                                                                                    Entropy (8bit):7.847377095913293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:TcBaNtdgxuz0SGl4ezRvqnexoEw6RpCyaZf:Tdgxn0+RvqeacpuZf
                                                                                                                                                                                                                                    MD5:9BCDE90DA3C9164D364B0CA3199BABC4
                                                                                                                                                                                                                                    SHA1:695D8D5AEA3C50E52B444168DDCFD3D253EB2DDE
                                                                                                                                                                                                                                    SHA-256:CD3065F88B160C96D5F8D2DCB8FF7415E4C3BF9A52EF5BD8D3481B9323ECC021
                                                                                                                                                                                                                                    SHA-512:6D80199FDFBB1D903211EEBFF627226104E8102BFB25B9F635C15DBB06ED76B6CF3B6219F735834E703E17A6E96AD9CF5D494AC23294CE8700009B84023DF67D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/Blog/indian-bathtubs-wyoming.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................... ...C................ ......"..............................................m..........................!..1A."2Q..#aq...3BRV...$67Ubtu.......%4CSTr.....H......D.......&5EFces..'8v.Wd.................................I.......................!.1.AQ.."2aq...3B...#R...Cbr..45.......$DFSs..%............?........................................W.ix...)..p).NTFL.IJ.GU.]h=....a[s9.5o......c.C.q.N..&K.J.N.A}(..:.&..+....c2..+.......Vv.i....Rzy*2k8....Q.)..B. ...V.....b..<+:...)m8..&..5.S.t.T.GGD%4.U.2d.z..f...[...8.33.H..yFix.h.w)X......JAbi....t...#.e4.+N...k.-=..Z~.7q.......9(..}.Z....|I...#)\.]....o=.3.9...b.N.....qWOrE|.m..2.~MD....=..=.^.s....f-.....<...?.j....^..%....j..X...u.O....=.s9.T...K'..c<.....F...a..3......Z7s.k#3B;&.|......Zy....b..)...J.3Q:..I.....4.X..d...i.0...W.xs..K......$]...............u.=2.L.K.GL.......+...\..#..t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):176726
                                                                                                                                                                                                                                    Entropy (8bit):7.983933617365274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:qgHJFbdJbJT2yw+X1rsCdJP91gatNuTAhaJhhxgh04hV9wLq8hQhPyIBb5:1xJlT2FoBh1gINuUQJrxc04NRRPyy
                                                                                                                                                                                                                                    MD5:DDAD97C1CFF3E66D5E5939860AE0CF3D
                                                                                                                                                                                                                                    SHA1:A5C0F3A6125192AAEC3CD144FCCC3C540775C80B
                                                                                                                                                                                                                                    SHA-256:43FE36EC9E18898DA3B1E8734FEA9CD5B2D9F67AF894DC9DCE4C77C1FBC48703
                                                                                                                                                                                                                                    SHA-512:FED4BDD1AE61C0FD552BEDD3A35B3448418169A655AFE06D991437CC681620BEA7E97225A878D09012700A51F8C081FA56BBDA2CB5A73BDA6677F4129F81ABC0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.......................................................................................o.C@.......H.n.. @...B.'..$.. @...!.......'B....i..........b....t4...4&.....4.. p`@...!.....p.4..3H.....L.G4..N:..M.....!.@...........$ L@..B......8....Hh. @...........7.....8:h. BCp`BC@.a t!.p@....8.8.$7.C1.....3....>ir.H+j. @..........$... @..6.f..Hn.. @......... @..a `p`M `@..........7...0 BC@...B..M....0:. @..CB.9i...t..3L.+. C@......... f @....... @....B.........n.. @.....@.........:n.'..B.@..CpB.hH.....7....h... @.@.....1.....f qU.P @.........I...b... @.LH@.................h. pA.L..&.$& Hq.@.pq.088 @....&.....t......:h.0..... f B@...c4...........8 @........! @..............9gI.:..i7.&..4.\....!.b...7.............. HC@......pq.8 `a8!.@...pH@..7.Z...V.P p@...4'... `p`@.........M........k.4|......... @..4...............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):256082
                                                                                                                                                                                                                                    Entropy (8bit):7.99171358229943
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:dVnrna++Ra5m3nQS27tVP8c88Tb4cFsaLnBnVum/pm2:Dn+N0qQS0T/8ibZFsen9sA7
                                                                                                                                                                                                                                    MD5:8C587976A4CB83F7FAF92B6E35995FF9
                                                                                                                                                                                                                                    SHA1:C92E3F6D2643EC8A4DA03DF7BD8E3CC17390012A
                                                                                                                                                                                                                                    SHA-256:CBC2CDBB23BE306E6D30BC42C3D8BB4465593C8A3FA4C6DA77230F96D87CF294
                                                                                                                                                                                                                                    SHA-512:F40482B9DBB4FD8C9F7C41340A4B2A2A3685BCFC41265D94975B408723AA0B595EB9ED5A46DE2786561839CD49E5BD47BAD9C6F4457DC92B5E0FCDD7E4141521
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/museums-in-carbon-county.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... ........................................................................................(.N..vH.)....$"@.@...."A.(.BH**2Ry8.4........P.60......YK....8..~o..m..p.u.~..^.;.x....8.8....J...q....P...........C.+<1.dgL{.........;.4..a.8..!.B..!.B.....i..(.......%.%dq...%. .RI.-45$1.D....N..K.d.:80....Dc(.(K....}]g...^...[.~...}_6_........?6.n]..o).q.....xT..p..p.....B...............B..!....5G.(q...!.!.!.B..#.:zd%.*.....f.J....zzq..5...8+N$........9.Eg\....I....X.`U...7...a.}..q...|...|[_G...NK.....>.7.....w;.*8..tuzt!.!....8..A.=<=...P...]~D...}&...q.za@.V0N..6.8.=!.!.B....!.G.....h..i.A......!-... ...Y..R.C%.s....5..*BRT.Y.....J.??q...z9n}..>Z>.j.o...~v_........=u:v...}..|...'....#..8.WD!..... ...q..V.W.O...I;D;.!.H``@..b...k.qR.N!.!.C.a.B..|..I.T..2...0A..=)J...BbRT.J.B......8({.!Z..` .. .$$$....T1.....h.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6145
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1501
                                                                                                                                                                                                                                    Entropy (8bit):7.875768782052251
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X4Yq5wB+1uR1xt9RFK5dM719PUmSvOBCooSlsY0vNN3MZsesxZW4FqJ:X415W/9am19vDA1Sl10vTMZ2ZW4FY
                                                                                                                                                                                                                                    MD5:2DBF0AAED2A8378FCA7703330E4228C9
                                                                                                                                                                                                                                    SHA1:E700F413B55B11A8653869432AFFDBCC799E8449
                                                                                                                                                                                                                                    SHA-256:D95114D0AE1EE9F075D6762A5DC44FE9A207AA06CF238E9FFE3855086DD36310
                                                                                                                                                                                                                                    SHA-512:B7B44CC3B6E2F64C48A7AE47A3F4E44C92C9A375142392955F7F79AEF9511C1F4FA6C9317649F836BB20C82676706436D9BD826EE0B2B1F7E707A35FE77D864D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Xmo.6..._ak.!..`/....,...k.-..P..3.E........z.%Yt..8...7j..PF....`....n..OF...Np.1.Y.J.....W:4..v.l.[.m.0.$..$&...&.yr'...>'_2...,...Y.H%.S..#.N.,uG......,%.;..,.c."...)+.o.b.>^H)....p...n..........xk.1......[[CF6.Yb.g.#.....H'.7.'.$.Z.....ZH....d........-...tA.g....sR.f.tpb.I..C.,vRNV....c..f..`.g.R|...f...cV..7.m...O......Q....s...AL"....A.G...f=....h..p.]*.M.dy...tX...R....."..L..&p....,.`/pV8....0....C....@.....}.....'&.\..(b>.'?.q.T..5....a......bhp.X.j.,.h.;F5.~$.U...{.Y/h.n......~.j.%...|V.j.[....V. ..@..4I3.W..X..I.3....:........l..6.LU...M..s...9.*,.!......M).i,8..2......a.-..*,'.,...D.,UAG..../../.`p.L.4..r.L.Z~....w]Pi.gi.{.Y....8...6E.TYR.M..9,...Mr.7H..^...Jt.....hE,j.K..}.rP..x........Z.....{".e.m../Zm.cX......}86:S[..ZC5.,...a....:.........<.r..u......T:....O..N..It..7a.C..Q..c.j....!.F..5C.y.U-]........~o..}..kb.ANRL.yY,/.QE\.....q"..zp....XN....M_..%.....e1.......n..A/c..==.9./U...s
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16742)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16743
                                                                                                                                                                                                                                    Entropy (8bit):5.37720493181612
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:qS5S5ZXs8itnY+/Sk8LRgVAFkym3kUhDvrc1up9v:qS5SjXhFh7gVa74kUhDj9pJ
                                                                                                                                                                                                                                    MD5:2510881A0BAA5EC23BFD54932E8E4962
                                                                                                                                                                                                                                    SHA1:C70830C1C452FB0B9A61B371DB02ABCD38802A54
                                                                                                                                                                                                                                    SHA-256:9A08CFA7879932C9E76D5564659C3BC4FB377EB9449FEF074FA42DBF0F504BC3
                                                                                                                                                                                                                                    SHA-512:F42A4A4E5BC1489D5DDFF06CE54ECF749DDD2883196C97902F537E1B9E9FA93C6058CBF44636A44FFE79E3D5EFD2733F01080B071041C7DAF3A03AAA24E5A29E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/com_widgetkit/js/maps.js
                                                                                                                                                                                                                                    Preview:(function(){"use strict";var C={colors:{black:[0,0,0,1],blue:[0,0,255,1],brown:[165,42,42,1],cyan:[0,255,255,1],fuchsia:[255,0,255,1],gold:[255,215,0,1],green:[0,128,0,1],indigo:[75,0,130,1],khaki:[240,230,140,1],lime:[0,255,0,1],magenta:[255,0,255,1],maroon:[128,0,0,1],navy:[0,0,128,1],olive:[128,128,0,1],orange:[255,165,0,1],pink:[255,192,203,1],purple:[128,0,128,1],violet:[128,0,128,1],red:[255,0,0,1],silver:[192,192,192,1],white:[255,255,255,1],yellow:[255,255,0,1],transparent:[255,255,255,0]},getSVG:function(t,e){return t=this.parseColor(t||"#E65857"),e=this.parseColor(e||"rgba(255,255,255,0)"),'<?xml version="1.0" encoding="utf-8"?> <svg version="1.1" xmlns="http://www.w3.org/2000/svg" x="0px" y="0px" width="22px" height="34px" viewBox="0 0 22 34" enable-background="new 0 0 22 34" xml:space="preserve"> <circle id="circle" fill="'+e+'" cx="11" cy="11" r="6.5"/> <path id="path" d="M11,0C4.94,0,0,4.876,0,10.9C0,19.458,11,34,11,34s11-14.5
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (46750)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):46930
                                                                                                                                                                                                                                    Entropy (8bit):4.721976347323879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:m31EUdlQ62oU2lfQkOt/rMdj3RScMxB8/2:PUdC62oLo35sINAe
                                                                                                                                                                                                                                    MD5:20A9CE516EAEA76DA29A23ADC43E8998
                                                                                                                                                                                                                                    SHA1:CF1A3FD771900AF34F2AF22142BEECFB47367548
                                                                                                                                                                                                                                    SHA-256:8891A160F8A2AFB81DE5259F9F68E5AF3782348EA2927AD9E969BC88C7D39984
                                                                                                                                                                                                                                    SHA-512:E9CE275F6B67E4A6F3781268F58C296B41A4B7E9B30B3241AC4D5107A7E6A5CB2837E6FFC3F7AEC0832E40A37252853F9D3A0A3776BC4A034EB4FADB5B5D9FBA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.2.0/css/all.css?ver=5.2.0
                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.2.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{flo
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):141642
                                                                                                                                                                                                                                    Entropy (8bit):7.998524785443809
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:Pb3e1z7Sc/UPS/aYltbd+Oe2ZjN0HHPe1R4eRFfP0Ow6MZkhnjKKr5B:7eNSc/lCOAO/hIHPq/LjK6B
                                                                                                                                                                                                                                    MD5:20AC9C72C6D42369D5643B4D75A47133
                                                                                                                                                                                                                                    SHA1:B2027B05E0B4003293EBDB666339400D1234AD3E
                                                                                                                                                                                                                                    SHA-256:4645B72B95BE4E74DFCA75AFE82889A281ECB995C09AA8000C699967DA2C63D0
                                                                                                                                                                                                                                    SHA-512:39EE270DCFEB78478A3C29D74479FCEB9314438784A626101AD9CFA0AD0E1B41F09C3262264B1B97EE0D3A5B888BF87CDA7272AED99ACAD084886931FED6AFBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/slider/cache/56b0ff19f69943332264b238171b22fd/plan-a-fly-fishing-trip-to-wyoming.webp
                                                                                                                                                                                                                                    Preview:RIFFB)..WEBPVP8 6)......*....>1..C"...N....Y..<ex.{?....o.w=.`zE......No...\.O.....}.o._..D.b...q..p. ..}..Ut.~...S.......?f...G.......;W........|/.^z<..p...g.......|......#...w.....}T...........o.........}......u.s.....i.{.w......p_..;..........;.........*.....os......S..~U..._J................#.......>........Y..h/~...g.;._1..zg.*.............|!.:...$j.(..S._..(e=..m.f...\.......7&......A*8..e....]..".8'.+:..../......w.@&.-.|3O..:..r..<~_.l...&...$^...dW...Fb9]!.....mJ.Z...7..5...R.A....(..... ^...A.p.Z,..[S...oi...c.0....N0....GC.....TC..z.-4...eRaG].l<.fEu.....WB....^.>....}.....h.F.......)..f..n.........]J.hp....^uq..V.d/../.........p..bC..&..?......*...".l.q@.O....^...k.. ..Waz...~8k.....!Q.....F.....i.o..r...1.H....].7...%y.~.OY.p..T...pDw..qOz}]Y..|y]%.-.w?.1......{8.O...l..v..6...8gD....Z.s.^]...(.?.A..umj... ...A...2..x...3Q...6.y.{d<.pP.&G..8.X.9e.G9...$...."c..S.....Gh.z.<'..GNc1...BI/.....>k..$+s.....1..(....o...]..I#.mH.c......+.. r.WPA..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 324x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12723
                                                                                                                                                                                                                                    Entropy (8bit):7.950635194874371
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:YQTpyHJ8VW4hI8FOqW3TSMzaocBfhv1T4j0hvTLuoWekjZcYC80sUvFwwUk7ALE:YQoUhI84beMzaoOpV4+dNLI7k7cE
                                                                                                                                                                                                                                    MD5:223BDD5A3619AB2215CC4C47729B3014
                                                                                                                                                                                                                                    SHA1:D127A039A8161F6C213C043C51C3A74804455156
                                                                                                                                                                                                                                    SHA-256:3C7BFA664E34D2941A4C823C3AB5052910006C0899BAE5107B4DCE5650B17E8E
                                                                                                                                                                                                                                    SHA-512:E8BF4D135A12067C9DEF7C7470A5AF1B44C5955BAD878B631B7C572E015C15773A9F684DBD2DBA108CDE96F0EFDA5B9BB1BF2C98EFF726A2DCC56BF9C4878812
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2024/09/19113217/Medicine-Bow-Town-Council-edit-324x160.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..MM.*...................i.........&.................\...........p........78..........78......2024:06:10 17:53:58.2024:06:10 17:53:58.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-06-10T17:53:58.780</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........D.."........................................P..........................!1..AQaq."2....#R...$3Bbr..Cs......%....DES..&4Uc.................................../........................!.1Q.A."#Ra2B..3...q.............?....oq4.Xc.AMc..C.z.s.~..#K..l.....!...7...0.ZL.c/.i.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 8508
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2571
                                                                                                                                                                                                                                    Entropy (8bit):7.915504881264879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XzPwUEljlzOJMAEkf/eK5C6omLJ2jRNxZ4+k7iG/vvv:DhEl1uMob5CmENxZqd
                                                                                                                                                                                                                                    MD5:E1B09B145CD845B17D8389D599BDB5A6
                                                                                                                                                                                                                                    SHA1:BC89AFC4C3F0D26E95134CDA1C16CCD2AFB819D5
                                                                                                                                                                                                                                    SHA-256:45778C65AD6C7D85C086D83328E882FB3F2D382C439D9C015C7805334EAE42FA
                                                                                                                                                                                                                                    SHA-512:9C6EA8CBC48A70229D6C54A32129B38DDC3D1ABFF1F6BA342B81B52F16305BAA15F0E36F8279922CD0B7B372E25D7DDE184DCEFC37EA534826742B9F8260768B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2
                                                                                                                                                                                                                                    Preview:...........Yms...+2..dESR..Jf<...x.sI...s;...H(..B.UK....o..eO..`R.}.r..b...5.;k.N|AYb..c.>....ED3.....w./..9I.....:...a4.L.*M..l..R.(.B.<.....!W.T..`.....c..2`.@..(W.G...^.x......-..^#..[..Dl..on..l.G...$..L.%..5.R.....YR.~v....m...L..eT.....+K...$.........(...p..Ho9N/9['...../b...,.i...6..&v).7..`.q.G.P..T..;B..ip...Xs.x5.n.:..4.>.....T....@...kV..t ..Y..k..VCN..%7...'%..,.!..........8....4..=.;..I......5.L"r.a.CB.L`....*...D.............t3........c.C.?.Y..9....\K.i...8ckA..K....e..BWamE%..d.....L..!]..8#....y..v......|{y}yy.i<.o.y..../...........z.....$x.N..%.d...'K........$|s..S..38....ObT...55....Q........Y...:X.\i.'........e...n..nL.=.]...._.U...H...%.V.T&V..tJ..E..<F.y.ZwI....N.B.?..7.J.@.'....^.y.EFX....e.J5.`)(.N..>K./S.H...L..z.....TwC./t-.....;......`Z....d].@.H...K.....<..BC...........#f~..lt$..#!.....f.....~I.Eu.tc..":...zK.0.qO.../.n...;.o'.pot.=....-...G1.*.F.S.Q..W.U...DY...rB..a...$...|.....HL|....z..\..uf.74...S..!H.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1056
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                                                                    Entropy (8bit):7.636339982722301
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:X4wYf+G9opM/4SPnIGahVjojUt3QHiGmQ1RZcZ:XvYF2pIZn/eqjUx4KERZcZ
                                                                                                                                                                                                                                    MD5:82B99AF5C5CB1479EAD62017906C2153
                                                                                                                                                                                                                                    SHA1:DCC6427B1F8FBA6D65F31F15E75F113EC7523361
                                                                                                                                                                                                                                    SHA-256:33D7BF6E349D8BAD12262949BD242ABBF144DD047D3FF929405A29E7B33CA21F
                                                                                                                                                                                                                                    SHA-512:ECB83D2F6BFCE6ED0F3633948D0FEDAF04B11A30080E91A287A6815EBA70A4FB5D9757D6E91AF0898A037D09689FFF1AEA1E838CF9DB685C54A53B7116E185ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..........}S]o.1..+.........&J..6I.T..Pd|{....{.....HE..o.~......|.)m..x.:..E.<...3.(...&....*.]&W....F.o...e1:..\..u.'Z.y.4.:...'...xT..'...8..,..`..l .<...)....B..3B.V...;.G.H/QlW&v.4....E.mC:...kS..b:....g.I.Q..p..k....r.\.Q....l0..{..rca.....kWQ.".c..=.eb..DB.....D<.<D.D...,..#Y..B&..l.....q...N......c.{.DOOgc...q...........P...i.W..O}.MY.{l.F(..)..AUuZp_...k.]..K...M.!...wT.%.#..~.......]..=.Y.%.......28.Y.....{.t..k.M...W.....!.D......XSAI.|@%?"$b.`.;1...B.oo..3yt..d(.W..0..L...........).4....5X.......>!.egl..........Lf*tt..=.J.HT....Hi...............P...f.M.q...|+.5B|hc.<..k:.....F...U.Mv ...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 22177
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6444
                                                                                                                                                                                                                                    Entropy (8bit):7.966863875389446
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:bG0ZXHDcvGkXlTqeiPNz9qBgN3Vqv/FKK3jI5V1g/TPD+xc8NsmE27KhsSf+bi:7zSG6kNPNz9nKXFK+hS2ABoWbi
                                                                                                                                                                                                                                    MD5:941B20ABCAFD5C468561D750AB0BD2C7
                                                                                                                                                                                                                                    SHA1:9F99CEB2F560AC5CDBBC7FFE1C465FA281F6DBE1
                                                                                                                                                                                                                                    SHA-256:05542262569A0CA07F44B7877B1B0415A4296F624535CD8D58425816E32BB939
                                                                                                                                                                                                                                    SHA-512:FB4BCE310A6FEC1BF97B5FE0FA9CD59ADCEE6A1D875A713C406FFCE0F6F022BE0CC0520A556A36DC9E3DE29CD5BA80EC1902A83FC7E990C25BE775E9E7726ADB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:...........<.z.H.......:q......`+.b;..K..&).!. ...%...o^c.o......<.S.@...;=M"#...U.9..(n._.t.{kw<..y=...[..I....T.;p.[T........6.....Z.x.+..2.X..ZE....>.Z..'8.........>...:...<..C.r.'7.6..5..p..<....i..}.kr.mz>.....v...[..CTx./DX.".h....%....w....v{..........FC=.....:..T.G!.f.!..DHb=..1P9-"..-.H....wl..........?+.D...j.o.....OJE./...j. .q......g.....)..........._.6....Y...l.=..v......]o..yqF.....Q...z}..; . @..]{...0...F.E...F......................y.}.a............?..gk.h.8|..p]....[t.._..G5DIlj3t..bO#.......Z..n....5.:.J...}.{P.DM..t....7.y~.b.m.A.....&..f.......Dt5'Bo.k....$.5...vB..y....4..H..l......#.1.%*2....JX.*SYY.J..jlm5.*..i.D..).h..!E..H..,..qh.........[b[...K.O.;...0.~5...-Z..EO..8..X.y..7......8.`.F..G.<....Z;1.M.4L....91...yS7..i~2.......!ba.,..l.(....N...nmE7.4.A.4.~.h..[_......y.<.E...\..A.y.T5.....k...H.[d."...Z3..).......z].@...v..A.t.9...X..4`^.?..}R..#:....~....1.#]...]c.{.7......\.!.B............y..u....Q[r.O.,U...$.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22076, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):22076
                                                                                                                                                                                                                                    Entropy (8bit):7.990317819421639
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:384:hmpcEP0G5ZO4A+R0JJ0gd7zGSnJrZkhuimJ+nM5rIZ76kDZtnVhP5pZR3oJOBK:hm58GrRnRYJ0gdaQJrZ+mJ+MBaR/VVRO
                                                                                                                                                                                                                                    MD5:6945ABF9DA6B789C96B2015EF4868409
                                                                                                                                                                                                                                    SHA1:BFCA3E7CFE2140B03557CE2BF0D26EB3EE488611
                                                                                                                                                                                                                                    SHA-256:9F0210608086C584F54E8716F5900CFE6863365F68309509E46ABA09E1C4F4F5
                                                                                                                                                                                                                                    SHA-512:C413D4CCCF0D568DBEA22A799373B45459F7CC056BAB828760D20CAE3E1890D6FA29EBB1E172C14D74159A4E1B2CB58FE8240086A132456FA1EA789AF74755DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCIPrE.woff2
                                                                                                                                                                                                                                    Preview:wOF2......V<..........U...........................b..^..P.`?STATD..4...........t..b..,..6.$..T. ..... ......'ps..Z..\/wH%O..ts.@wp|)...<....R......1d...i.....L..L...v.sN.M..mLJ.6.....Y.b.'..\$.... 3U~.Oh.00..g..b..}.Z+. .+..R....%..,..(......{..0y)b.s..Z..:Y../6.K....t....0.h..J.g.L.....8...q..5.^..g....V5...KO..$(.I.HeE.?..q.u......'A...!.@C.,@.. .$.1b.T..'.-5K.o.N.s.......B..1j...m.5...n.-..c.6......D..*...o.T...>.#......X.<._ey`.}......3.4.4.}.J.......HQT.']........z.E..v....3.X.9d..!R...|....w..4..e.e...^..J... ..V.J...2&F.q..w..7....Ni@.uZ7,.=m..X.J...@....[..,...NBA.....j.o..g.<.6..t..,.B...f7..J.?.H.......vQ.N.\U..T....S...iY....Jf..=..._.Bsf].%....,5 8..~^..?4....B..DH...:.w...\.j.3X.tw.x...q..F~.g.;f.X.H..'..........^.A]..t...xC#K.....c.O..>.?............-......MX...... .:...J. 5. .......j.*4.<|._.f....]...V.Ap...On......t..w..qy..=.2r...#FX5..:..dh.{g./....P.C..`7..,A..9..W.).'.......k.......M.Z.#.....0.p......N/hp=...C#Y.e..._c'h.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):176726
                                                                                                                                                                                                                                    Entropy (8bit):7.983933617365274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:qgHJFbdJbJT2yw+X1rsCdJP91gatNuTAhaJhhxgh04hV9wLq8hQhPyIBb5:1xJlT2FoBh1gINuUQJrxc04NRRPyy
                                                                                                                                                                                                                                    MD5:DDAD97C1CFF3E66D5E5939860AE0CF3D
                                                                                                                                                                                                                                    SHA1:A5C0F3A6125192AAEC3CD144FCCC3C540775C80B
                                                                                                                                                                                                                                    SHA-256:43FE36EC9E18898DA3B1E8734FEA9CD5B2D9F67AF894DC9DCE4C77C1FBC48703
                                                                                                                                                                                                                                    SHA-512:FED4BDD1AE61C0FD552BEDD3A35B3448418169A655AFE06D991437CC681620BEA7E97225A878D09012700A51F8C081FA56BBDA2CB5A73BDA6677F4129F81ABC0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/images/spring-in-carbon-county-wyoming.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.......................................................................................o.C@.......H.n.. @...B.'..$.. @...!.......'B....i..........b....t4...4&.....4.. p`@...!.....p.4..3H.....L.G4..N:..M.....!.@...........$ L@..B......8....Hh. @...........7.....8:h. BCp`BC@.a t!.p@....8.8.$7.C1.....3....>ir.H+j. @..........$... @..6.f..Hn.. @......... @..a `p`M `@..........7...0 BC@...B..M....0:. @..CB.9i...t..3L.+. C@......... f @....... @....B.........n.. @.....@.........:n.'..B.@..CpB.hH.....7....h... @.@.....1.....f qU.P @.........I...b... @.LH@.................h. pA.L..&.$& Hq.@.pq.088 @....&.....t......:h.0..... f B@...c4...........8 @........! @..............9gI.:..i7.&..4.\....!.b...7.............. HC@......pq.8 `a8!.@...pH@..7.Z...V.P p@...4'... `p`@.........M........k.4|......... @..4...............
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 7851
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1507
                                                                                                                                                                                                                                    Entropy (8bit):7.870003871668095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X+4IlWqNtdWXYCy6YYwL1WhlcOCW31rdkCh2E0fgVU/FBsWyx33O5K6PlkE+T:X+4IlWqNtcphlFr6o1+JSE+T
                                                                                                                                                                                                                                    MD5:A32044B6D8B2800EC4B0F6B3D5EFF189
                                                                                                                                                                                                                                    SHA1:A8D1587EAD9A4E2B06BB893456BB864B6932B94C
                                                                                                                                                                                                                                    SHA-256:9E6BA02727168CAD8C4F7B6A27141F992E58462B39BB35CEC9540BBC10440480
                                                                                                                                                                                                                                    SHA-512:A99286F763760DAA1288A5F4A0A564A6DD01B4BB8E2D80D5BEE3BE6DADB5D235C7C602E42E184C7928E649E3748DC9F1D84CE079F84F70597AAF88418E1B0340
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........Y.R.8.}.+.......N..jj.v.j..\..8*l.e)$....l.%_B2.0C.].[.......B.._W..r*2...N..R.4.Ww.W.w.31IC..."I.1..X..\................4.J..qT.}.y...5%!.G....[.<..`.M.[..p`EH.Y0..F........J...LZ...}6@V......)......M7.;... .5.............}.&.i*.g.$M.@...nG@$.x.oH.....t.8..8..E9.!.g......~c.r+I..W.'+.X~...#....i.Y5.B.>...n.{ .X.#..j...G,.K.%O.h.e..&%..i..<.%....0.>Z g..rHK..$.R.....vX.I. .M.........:.....|S....y...'.0d$...%.X......y../Y.G9..U.....Pb.\Ri.(..C.7.h..Q...T.....PL%.^.6.l$......?W....GBCF.m...Z...z...7-.v..b0.Bb.........Q.y2S.....4?...yc..T.;.+..~}.........y.@.....-...zD..n..%.`..t..$...Vd^W..... ./.T.b.$P.wtW.9<.R]......+W...MOm..uS.t..+Ms..+........"...d.yqY..\}..%\#.]...,.......\k...Wge;.V.CY...L].cb.*..,.:%e<..$..`eTX%.[......[lI..#....4g../...6.>..J3BH..UZ.Su..Wye.X......:..;.....d..5...........W.......p?./...E.i....AS...1o.X...W....P.49O....kW..|.z._.....[..9...`K.u.:....]m.L.~vX.zvKg#,.Ev.Ro.R.f.Y...~....p......]..'3....*.s.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62045)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):71306
                                                                                                                                                                                                                                    Entropy (8bit):4.884174193996267
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:QuEKyfoNOZHDtrryD5I7ziIJiC1/ji6DDi1dMx47url:QuaoNOBJrrA5WiFCR923P7ux
                                                                                                                                                                                                                                    MD5:3415C6393F79823A7744FBACA4C16EDA
                                                                                                                                                                                                                                    SHA1:9095038FDCA756591E8D6C2CABFB824A3CF0B00C
                                                                                                                                                                                                                                    SHA-256:B8E6A4329A51BB9E445B6F9A131519970B714093D7A9B78477166430DF645DB9
                                                                                                                                                                                                                                    SHA-512:F5F24510728703A6148F6EE5E58A72EE816C35D8B37AF75AEF8066E892B2FA32AEF9A3A65317550178A907F3AC768B846617A0AAA60085F0189B4F64BA38817A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/system/css/joomla-fontawesome.min.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fas,[class^=icon-],[class*=\ icon-],.far,.fal,.fad,.fab,.icon-joomla{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;font-variant:normal;text-rendering:auto;font-style:normal;line-height:1;display:inline-block}.icon-joomla,[class^=icon-],[class*=\ icon-]{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-variant:normal;font-style:normal;font-weight:400;line-height:1;display:inline-block}.fa-lg,.icon-lg{vertical-align:-.0667em;font-size:1.332em;line-height:.75em}.fa-xs,.icon-xs{font-size:.75em}.fa-sm,.icon-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-f
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):256082
                                                                                                                                                                                                                                    Entropy (8bit):7.99171358229943
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:dVnrna++Ra5m3nQS27tVP8c88Tb4cFsaLnBnVum/pm2:Dn+N0qQS0T/8ibZFsen9sA7
                                                                                                                                                                                                                                    MD5:8C587976A4CB83F7FAF92B6E35995FF9
                                                                                                                                                                                                                                    SHA1:C92E3F6D2643EC8A4DA03DF7BD8E3CC17390012A
                                                                                                                                                                                                                                    SHA-256:CBC2CDBB23BE306E6D30BC42C3D8BB4465593C8A3FA4C6DA77230F96D87CF294
                                                                                                                                                                                                                                    SHA-512:F40482B9DBB4FD8C9F7C41340A4B2A2A3685BCFC41265D94975B408723AA0B595EB9ED5A46DE2786561839CD49E5BD47BAD9C6F4457DC92B5E0FCDD7E4141521
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... ........................................................................................(.N..vH.)....$"@.@...."A.(.BH**2Ry8.4........P.60......YK....8..~o..m..p.u.~..^.;.x....8.8....J...q....P...........C.+<1.dgL{.........;.4..a.8..!.B..!.B.....i..(.......%.%dq...%. .RI.-45$1.D....N..K.d.:80....Dc(.(K....}]g...^...[.~...}_6_........?6.n]..o).q.....xT..p..p.....B...............B..!....5G.(q...!.!.!.B..#.:zd%.*.....f.J....zzq..5...8+N$........9.Eg\....I....X.`U...7...a.}..q...|...|[_G...NK.....>.7.....w;.*8..tuzt!.!....8..A.=<=...P...]~D...}&...q.za@.V0N..6.8.=!.!.B....!.G.....h..i.A......!-... ...Y..R.C%.s....5..*BRT.Y.....J.??q...z9n}..>Z>.j.o...~v_........=u:v...}..|...'....#..8.WD!..... ...q..V.W.O...I;D;.!.H``@..b...k.qR.N!.!.C.a.B..|..I.T..2...0A..=)J...BbRT.J.B......8({.!Z..` .. .$$$....T1.....h.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):141642
                                                                                                                                                                                                                                    Entropy (8bit):7.998524785443809
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:Pb3e1z7Sc/UPS/aYltbd+Oe2ZjN0HHPe1R4eRFfP0Ow6MZkhnjKKr5B:7eNSc/lCOAO/hIHPq/LjK6B
                                                                                                                                                                                                                                    MD5:20AC9C72C6D42369D5643B4D75A47133
                                                                                                                                                                                                                                    SHA1:B2027B05E0B4003293EBDB666339400D1234AD3E
                                                                                                                                                                                                                                    SHA-256:4645B72B95BE4E74DFCA75AFE82889A281ECB995C09AA8000C699967DA2C63D0
                                                                                                                                                                                                                                    SHA-512:39EE270DCFEB78478A3C29D74479FCEB9314438784A626101AD9CFA0AD0E1B41F09C3262264B1B97EE0D3A5B888BF87CDA7272AED99ACAD084886931FED6AFBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFFB)..WEBPVP8 6)......*....>1..C"...N....Y..<ex.{?....o.w=.`zE......No...\.O.....}.o._..D.b...q..p. ..}..Ut.~...S.......?f...G.......;W........|/.^z<..p...g.......|......#...w.....}T...........o.........}......u.s.....i.{.w......p_..;..........;.........*.....os......S..~U..._J................#.......>........Y..h/~...g.;._1..zg.*.............|!.:...$j.(..S._..(e=..m.f...\.......7&......A*8..e....]..".8'.+:..../......w.@&.-.|3O..:..r..<~_.l...&...$^...dW...Fb9]!.....mJ.Z...7..5...R.A....(..... ^...A.p.Z,..[S...oi...c.0....N0....GC.....TC..z.-4...eRaG].l<.fEu.....WB....^.>....}.....h.F.......)..f..n.........]J.hp....^uq..V.d/../.........p..bC..&..?......*...".l.q@.O....^...k.. ..Waz...~8k.....!Q.....F.....i.o..r...1.H....].7...%y.~.OY.p..T...pDw..qOz}]Y..|y]%.-.w?.1......{8.O...l..v..6...8gD....Z.s.^]...(.?.A..umj... ...A...2..x...3Q...6.y.{d<.pP.&G..8.X.9e.G9...$...."c..S.....Gh.z.<'..GNc1...BI/.....>k..$+s.....1..(....o...]..I#.mH.c......+.. r.WPA..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 80067
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13922
                                                                                                                                                                                                                                    Entropy (8bit):7.9844282370757975
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:O1KY1mkR+gVZP2MHTsevmYpiIOH8V3iVAs:O17tDVZP2yseO89OH8RG1
                                                                                                                                                                                                                                    MD5:C190136F809D7258DC19D0656EC8A526
                                                                                                                                                                                                                                    SHA1:09D17E58E84517FF72AB61A4B9CCA7E4ECA0EF8F
                                                                                                                                                                                                                                    SHA-256:79129731E002DAE00B1846046E12549B09A49C7F17D2ABA917BAE2D28167B35A
                                                                                                                                                                                                                                    SHA-512:6EEB6B45E6458CED1E5B2163DDD80FB3DF9D748E510AC51C81D2039F40D9E34560AE9B9E77075C1C6D2D83C420E8459A65BF25BA9C8CFB83A03E4C390DE76DE0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:...........}m.#.......}^.^;.ZI#.."A...%@..^..C..=...-..........v..X|-.EvK#.....6.,...bU..W..M.U..l.weU$.z.e.M.5..m.U.....).y...6.W.....*?.I...m[...Z...o?..Am...u.d..x.[.r..].:N...W[4..."O....Ak.~.....*U?o...&o+..kS.G.0j6.].d.<.F..m.1m........E......'\.....ld.l......a[....a..I..3.}L....n...{...o....u.Sk.....l.R0....[w7.d..(.x(.n}.....U..Cq....l.+.&....y..x....>.....FF..*..p...}24..2.m.4F..h..(.6k.Hy....IU/?X.N...UUgl..b..]....(l,.].d......T5s...0.4...).D..{.....P....a.J...$)Ez..Rs..[.1.E04.......;.l....T.?..z].K;6.-....d.(.YfmA..........48.f....*.E.!..m./..WT.....,..R.`....\...5&g\".+p.}{..&.p.K.*..E1..|^.......d].y...@U.E...f...E.e..../..1..X.'.%|r.\.G..u..n....o.Tu...O.H.%.@A.m...j6.BS...z......'...........*...b.b..v]...!...[.U.ht.......@.0Q.....hI.#..[.;.}....o.l.k......*z...}.B...].hLJ..#.A.d.|%..r..-....*.]xt.......,Q.....^u6f../U.55..G...X`..7p.!....c.*O...8B.=...m..m..C6.S..NA.n.%....g.5L...h.;..}............GhZ..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 288 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24467
                                                                                                                                                                                                                                    Entropy (8bit):7.978357354069137
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:wGYvpD+gomvNnw0Ibi8wqOaRlbWKe242SroR59NvhjeK6Mb1dvoi/emDbJR9sxbr:ZCpDvUbFnirI9lBeKb1qcemnJRuxUQ
                                                                                                                                                                                                                                    MD5:86E3B70ADCA6E1B328F62E9159AA46E0
                                                                                                                                                                                                                                    SHA1:ACEA79350FAEDB9F0D11B2E1F212EFCA0165DB21
                                                                                                                                                                                                                                    SHA-256:9D0D776E5C6DD7A0BC7D2AFC1D2C680EA10FDF63F793236F333B6341FD2C75A0
                                                                                                                                                                                                                                    SHA-512:5D628195DD6E3E8E5683321A99C719957F2493113684B22E2B992F9DF76BF3F22E672215D0D0D12D32339DC35ADF7BA701319B37D58C4B6340BCACFAA5368919
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ...^............sBIT....|.d.....pHYs..-...-...a.i....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..w.]U..?..6.g.&.W..B.]zQPT.X....(M.......t!....B(.T.I&e.I....n...>.d&s.....}..3...:k.....}.%.!......./.......0..\.....`..2.....`... . ..bY..........g.........e.b..|.+_..f._......W.....'...."...../........M..bL.1...p....$I..n~.0 ..0.....?=.....)TU...".@.Aks3c......s......0 .......7r..f.....(...`Y.3.:...|./\@ii97.y''.|.........i.8...5.e.....p..X....W .2B......%..g?......z.{kws..n.w...z..>.[n...u'.0.O..m.p.[....|.z5.@...n.E"..{.....n...RV^N..p..X,._.*g..9dEf..Gc.&..Y..+.1j..G....x.9....|f`[6..._..o.a....`.2v..`x..*..I_w`.....?.?.'...y....d....y\..k.VU...i.<..L.d...|.z.#F.fx.........>..m.........X.ANn.HP.w...1.j......q.m...+/.....|......L.1..........UU.c..4..Y..u.W3z.X......q?3..@......G........E...b.6S.N.-....l\..W..OV|.!.%%....X,.Y....,wu.....]!...Y......a...=.g...h...p...<......$...C"...3..'7.Diy9..^MKS.[.l&..AAQQ..9X..E.]..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):408618
                                                                                                                                                                                                                                    Entropy (8bit):7.999538537229251
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:KwiYsIp8BRZfKFSXVgwpcRdc43T/Ov7vHy4WE:99sIUPfKIZ/43Tmv7ME
                                                                                                                                                                                                                                    MD5:A259E1E321BACEA88FDEAA316684A409
                                                                                                                                                                                                                                    SHA1:3097531F7B897BCBD0F49414043B47C2DC51F4A7
                                                                                                                                                                                                                                    SHA-256:5145324E04A0DEB1DA94D40B7A00605CF18FB09734EC8F6091C733BFF41FDA3F
                                                                                                                                                                                                                                    SHA-512:D36833863DA5D1AFB06ACFEF692CF543845EA39C4A95A1D93393406F31F4E3BDB4703D8CA1B7D195CFCE9C6C9B79E6B548EE2D568459FAB47CDE92787E0BB4E5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/slider/cache/13907629016b008b998529c106959892/plan-a-visit-to-the-snowy-range-scenic-byway.webp
                                                                                                                                                                                                                                    Preview:RIFF"<..WEBPVP8 .<...W...*....>1..B....N....Y[..{..`HN.....a..r..x.zG@?.............3...3.....z...o./..|....?......._.;.;.[............/.?.>..e.I...7........?....]..'./...?/...l.i........4?..v=........-.....O.>...........c.....?...?...o..?v..|7.....K.....I.|.....O....m|..g..h.........?.....?.7.?s...G.o.?..~......_....m.......>..e.g.....?..........o...?........?...?.~.x...?....S.......}.?.............._......~............o....l?....'.G.o...?..".....?...?.?....9.....O..._.?.~.........._.?..........7........~......../....../.......o..........}/Z.>.....8n.........u.T.'.%A.A%...|....-cC].u!...........f.......!.h..&...-..S;.t.okf;.l....W..,{........B...O<X..*.Q9C.fT(.:$....\. .z.).!..J%.0eP.8.....,Rn.'.ph.<.b3~....5.O..8<.....M..B$.R...v... .Dz\.2.p..If..c6..^..~#\..]...Y{...UM .!M>{..[..x/...je..4..s.O .(..tk.3..I`.j-K..s....$Eh..V..._..vFW.S^.Ax...w......C..z...AGvn.......}_>..7]k.MB..*.H.}....5...8.....O.^.;,1i........[.A..^.iI.g..j..7.a...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8564), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8564
                                                                                                                                                                                                                                    Entropy (8bit):5.252695657169308
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:/+erJg9UNdWO73hMiSO/04wynn89l+647eYsK6pOI0tlomlz4QOt:/DNg9UrWO73hMiSOcLyn89c71vKQOt
                                                                                                                                                                                                                                    MD5:F92BC882D422EA5DA1CC0A0B3D05EED8
                                                                                                                                                                                                                                    SHA1:BE45A46864435F7DC1C13DD21F09DC3B507F0EF6
                                                                                                                                                                                                                                    SHA-256:425E4CE16418AC80680D227BD317F46665E12886E3E37E034E5DD531B0E2901C
                                                                                                                                                                                                                                    SHA-512:28AE0446935D0A059E119423B91671B2B7E2B13C4E05B7C37D0B4005B86FB98BFF7272116306650A2A67EE34ABA498762B0ABF34848E806586035D704F0C0A0E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t(require,exports,module):e.scrollReveal=t()}(this,function(){return window.scrollReveal=function(e){"use strict";function t(i){return this instanceof t?(r=this,r.elems={},r.serial=1,r.blocked=!1,r.config=o(r.defaults,i),r.isMobile()&&!r.config.mobile||!r.isSupported()?void r.destroy():(r.config.viewport===e.document.documentElement?(e.addEventListener("scroll",a,!1),e.addEventListener("resize",a,!1)):r.config.viewport.addEventListener("scroll",a,!1),void r.init(!0))):new t(i)}var i,o,a,r;return t.prototype={defaults:{enter:"bottom",move:"8px",over:"0.6s",wait:"0s",easing:"ease",scale:{direction:"up",power:"5%"},rotate:{x:0,y:0,z:0},opacity:0,mobile:!1,reset:!1,viewport:e.document.documentElement,delay:"once",vFactor:.6,complete:function(){}},init:function(e){var t,i,o;o=Array.prototype.slice.call(r.config.viewport.querySelectorAll("[data-sr]")),o.forEach(function(e){t=r.serial++,i=r.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 9915
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2155
                                                                                                                                                                                                                                    Entropy (8bit):7.917014237291367
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:X+/g0mpoT57IvUMkbbOVTcLoZVZC0qxsBLcavsfZHA8jb3js+rLO5u:OY1skkbbOVT6YZwxsB4uAZg8fjOE
                                                                                                                                                                                                                                    MD5:C977F03B646DB84A595F5267A425C25C
                                                                                                                                                                                                                                    SHA1:18758524C99B1F69AAB18FE25076797F1BBDCCE4
                                                                                                                                                                                                                                    SHA-256:5F6885785BC7F864D18C023E564325E36C8B4CEEDE53F77D67A16C2BA6B095DF
                                                                                                                                                                                                                                    SHA-512:60D1EBD9E29944BEB36239CAD26618A44E62E3E652FA46B364F39D3F2D5DCF566A22E84891FB96D306FBEFF0F8F6C894A77984FDED35F55D002D7EFBAD5FBF87
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Zmo.8..._...W:.........p@..........J.-5....d.D...z.).._.b.(.j4..<.J.8.......S.....Ka...6.Y.&.."..1...Z..#*.swoP?O..}.. }r.._..1e..`.ui.3wC.....(6.........\C-....uI......\xr)...6q..'....":..w.].Q.).cD..,..o.$..F.G..........p.../.....g...zKD*..I+...oI...g...)....:BvkIH.u...K.K7m.K3g^-m0I....k..Wo.......OQ.B.oY.boT........%.;+|L.{.C.../U..x.hI.1.6....%.......J.^n.....*-........./'...s1.}E8.YN2.z..M.=.}P.:...W.....-.o..&.a.=......I6.yof[......K.A.Zg~..h.],....&.|.t......d.I..S.Y..Vi.=B%. ....1I.,...TW....U..).^....:dd).82..jD>2 ...U..O.nK;..ZC.Sv...... 1%...9.%({.D...{.7D...u]...... .L.*`.5.?.).ATT.A...:.d....{.%.Z.,..P...........o...b....c...........pQ...e...m.*.X..U..t.8....).. .r.n.7.....4.*F%u..\.....>.SY............[.8..IWM...l.G..e.dA.q..v>.'....*C...[s...D...,4.;.}...{.E..W&8.V.lI.J..........g_..o._...o..e.8.m.U!S`..oM.%@...*t=.......pN..Y...6}...j.....f9.[..)}.Y.&dY..c.V.t..^N..].X.....{.#..Q.$)..Rb.........~98.E...k..L..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7076
                                                                                                                                                                                                                                    Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                    MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                    SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                    SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                    SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 191 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10133
                                                                                                                                                                                                                                    Entropy (8bit):7.9610272383416945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:tSq2W7ZYnEsxPWxv9jI0VEdOV/mXy7i7p53mmdidR8aorbhfUW4gyKGyn4xZoHIR:sq2WanZCdI0LmXy7i7p5WmdidRYlU2xw
                                                                                                                                                                                                                                    MD5:4DDE8C9CCCAD5DBB844C41B031F36C3C
                                                                                                                                                                                                                                    SHA1:35DC7E1D4ADAF939A881090DC1FAB0AE0CFF5D15
                                                                                                                                                                                                                                    SHA-256:7236897D7D8F878261C3EF089C6443EBADA2ACE892D621E5324186AB1A575C39
                                                                                                                                                                                                                                    SHA-512:3C55CF64C2C876F7635687BF82EB0E28597863B3AAA7A22DF5D7D1A557C67CFC15951D651ECAFAB1906345BA20F7C45DF475D46722C5EF5183A7AF1D669E6AC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/WYOT_ThatsWy_Stacked_ForSmallScaleUse_white.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...'*IDATx....%E....,9#.3..d.Dy..(Q.(....Q..h.A...%I. ....q...$.+K.K.]Y.^...|;{v..z.g.{..}...{g......&J$..D".H$..D".H$...g.j..<..X..\V..E..yI.Yf..-.3..f..K.?N...S.....F"[..,..."..."..<+...".....+.PoPK..[@~./..."...>K..F.c...<..-2$r..wD6.y7....."...\dr...."....}D&r\...E.P(...lF.&.i6.eEv.9G..{..N....#_.....";..N.1...5".E`o?G.Tz=.1...&3....{.2..Z"k.,&2..n...-...J..._.hM.q2....LS|..E^.y...c.C.......L*(<../......d.....oR.54....P.3E6...\....J.VQ....k....h...@..........r.}..Z{~........Ev..D..R.RZ...i...................qP|....,r.(.;.h=u..;.[....+..d.L....2!..+....^.>......P.o...^..:...H...9...#PmjA.........".`4....K.Q.@.....".....wucM...|Hd...D.j.zG]=?.s..C........9.m........DG......2/.^..#,Jf.5.=A..y..M.....]"CE/.#..V.....w...8.L..s...7... .2..f.EY~F..../'.........C.....QD..{T..2.....9!..~......"{....4y._......9.].E......M..E.m.y1...8.+.....o...K#..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):664350
                                                                                                                                                                                                                                    Entropy (8bit):5.3877438721507
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:QeN+4J6NbazWZe7Y6zLBL+HTdAHAb7cQhFL8oxO2b0qsu+vvJsXYb6H+:rNRENbazWZe7Y6zLBL+HTdRb7cKLvO26
                                                                                                                                                                                                                                    MD5:C7BB8D095FFFA3C92E90AE4546A85E82
                                                                                                                                                                                                                                    SHA1:EE4C61CD7589754BC241E72809554C187DA16FE8
                                                                                                                                                                                                                                    SHA-256:850B1B7AEBF8F6594FA8254363B84FEC2A9C3E686AC0446D1A246CA1AE2BC21D
                                                                                                                                                                                                                                    SHA-512:2A7EE8F0C199C3B62B62E0F7054E281268A74A856CDB809F7E66AD13D2877E1393FE83FFE4C147783E3956D44278EE87A813B758FFA6565DA455C2F6771B4CD1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(t){var n=t;n._N2=n._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var i,s=t.document,r=(s.documentElement,t.setTimeout),o=t.clearTimeout,a=n._N2,h=(t.requestAnimationFrame,function(t,n=null,i=null,r=null){const o=s.createElement(t);return n&&("string"==typeof n?w(o,n):x(o,n)),i&&f(o,i),r&&v(o,r),o}),c=function(t,n,i){return h("div",t,n,i)},l=Object.assign,u=function(t,n){for(var s=Object(t),r=1;r<arguments.length;r++){var o=arguments[r];if(null!==o&&o!==i)for(var a in o)null!==o[a]&&Object.prototype.hasOwnProperty.call(o,a)&&("object"==typeof o[a]&&(o[a].constructor===Object||Array.isArray(o[a]))?(Array.isArray(o[a])?s[a]=[]:("object"!=typeof s[a]||Array.isArray(s[a]))&&(s[a]={}),s[a]=u(s[a],o[a])):s[a]=o[a])}return s},d=function(t,n,i){t.setAttribute(n,i)},f=function(t,n){for(var i in n)d(t,i,n[i])},p=function(t,n){return t.dataset[n]},m=function(t,n,i){t.dataset[n]=i},v=function(t,n){for(let i in n)m(t,i,n[i])},g=function(t,n,
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x357, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):46461
                                                                                                                                                                                                                                    Entropy (8bit):7.90029739015067
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:sK+YgN+5pmbXg4jzoHAQDs62KTMvHEKwAqHj9VhI6YXtxeuEggxABNS3nXRckL9C:wYX5whsAQQRjPBjqHj9V66Y9cBDsNS3U
                                                                                                                                                                                                                                    MD5:21B7E47FE2284E52866998EB5736AC9F
                                                                                                                                                                                                                                    SHA1:73784BB51A378F36B9F52C811716B1421E0D7F02
                                                                                                                                                                                                                                    SHA-256:B8EBBEC0ADDAEFA0D4DCE66D90B236227180124A55B930838F9F07FD5736C9BC
                                                                                                                                                                                                                                    SHA-512:2E374261FB66208C0F79E3D23A415186A9DDFF43F21C146BBA6EFEC968255358C04CAB49A8EE6572015642C0FB16039CBF740BF27519FEC815A26D83659F0E55
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/images/antelope-bg-dark.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................... ...C................ ......e..................................................................................^T1.....( ..0.........(......@.......(4.@.#.( .....`!...........@@...@...@.... ...........=.zo.....1...O^.S.*...... ............`..A....h..... .. ...P..1....(.1..........%.`!....(..(..............0......6.s...*!.kW0.. ....(.........4...........a;v.-2.`.D...w.]..(.0.....@.F%..h..Z..%........................V.J.........T4..........@..........P.0F..Q........)..@.F.9..o.....%..@................(.@.....|s..|.9.0..ex..=..@...1..@..C..Ph...`.%.h.......h..........0...!4...h.....P...h......P..h.A.P.........@.....ei......3..M.x. ...i.....0.%...@0....Z........0...-R.m.ON.;^T.`.@s;.;............`.........(......`%.......@AP....fT....@@.` ......@..4...*).!..................`d.........<.w9...L.........................=[.4.9..%.^......h..%Mq.N..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15439
                                                                                                                                                                                                                                    Entropy (8bit):7.9413875849498625
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:nMvyLXumwxYMy/xHGneQOsgcRbWoqSVAZitYWXGGiiuCId26vHvxn2ODL:nDum+2mbiSVIWXnrubjRp
                                                                                                                                                                                                                                    MD5:095795AA513379BE4C7178A9154B60CD
                                                                                                                                                                                                                                    SHA1:7DDFD65D54D10D69A762B867F3406F0809DEB989
                                                                                                                                                                                                                                    SHA-256:030B9114BC47378477935A80B7CB62979F6A0DFAAD4B56A6D22C72807A6DCBCD
                                                                                                                                                                                                                                    SHA-512:C52BA86C800EEF9B86BE983B630BAC2BC50143D404F484CCAE0FBC96BDA4534735BA6224CE3B9873C3BE3EA80D413BCCA8F4118E2CC249FF0B2DAEE29A5478FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2024/10/28102747/Jadon-Martinez-and-Lucas-Peterson-Carbon-County-Higher-Education-Center-edit-324x160.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`....."Exif..MM.*..........................Photoshop 3.0.8BIM.......p..(.jFBMD0a000b72050000fe510000f2c30000d9d10000bbe300000d58010064600200857002001c7f0200db910200ad7903000cb80300.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.2">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description xmlns:Container="http://ns.google.com/photos/1.0/container/" xmlns:Item="http://ns.google.com/photos/1.0/container/item/" xmlns:hdrgm="http://ns.adobe.com/hdr-gain-map/1.0/" hdrgm:Version="1.0">.....<Container:Directory>......<rdf:Seq>.......<rdf:li rdf:parseType="Resource">........<Container:Item Item:Semantic="Primary" Item:Mime="image/jpeg"/>.......</rdf:li>.......<rdf:li rdf:parseType="Resource">........<Container:Item Item:Semantic="GainMap" Item:Mime="image/jpeg" Item:Length="15969"/>.......</rdf:li>......</rdf:Seq>.....</Container:Directory>....</rdf:Description>...</rdf:RDF>..</x:xmpmeta>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1554
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):489
                                                                                                                                                                                                                                    Entropy (8bit):7.544097227999742
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:X8LUPkU62URvRrxW5J/TVgav/L/uKyWy2X9vlpsgVzcbb:XDPdEBxW59hgaXz3yWy276gKbb
                                                                                                                                                                                                                                    MD5:3C7E6490C5732664C8D3BD9381B9B553
                                                                                                                                                                                                                                    SHA1:6386E550BC0954453607EB6D69EEE943C9FB05C2
                                                                                                                                                                                                                                    SHA-256:4F06B9AF6C1D80C02F89B1759A12F9371D2A6439E4C28328834263479F5115C8
                                                                                                                                                                                                                                    SHA-512:66323C7FDBE26C05B1FBBE96D859AB3A6B19E60069F1F9520C778D8783516F71B9807C2547E1779F093EBE129540A0B590FEA4F23B445647380190DBF8E40339
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1
                                                                                                                                                                                                                                    Preview:...........S.. .|...@Z.m.p......>.Q.P.....{.c|.6.....9.....=.j...q%=.w&..+.?.e)uU.....+v..^d.....v....-.&....W.UvC..&..m..d.o....@).2. O..n@.F.zAY. [...f.r..Cy..U....... ..^...D.F..%..x..r.c.".W\...B...QHm.......f*...".WF..p.7g..p.vw.&...Fh8..8f.....O.. N.3......E|.2.s^t.*..#.7J.....r.8..J...%..+.O2..@{.....}.$..=A..|}[...L.@...S..h..j...8=a.wwi&.7.K....|T..p..1..2..6Mi-......~.^vC......lV...S...S.r<.S...$.s..r....n...y.8)...d.C...yE....E)..?......~........XY.S....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):146829
                                                                                                                                                                                                                                    Entropy (8bit):5.287222095264901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:YFR9O5N3M6G9qNJmuTH8JJJPan1nSNX58D:YT9sFM39qNJnyJSn/
                                                                                                                                                                                                                                    MD5:4E2B5C536AAB93156AD7480FAC99DEFB
                                                                                                                                                                                                                                    SHA1:95BED5716CC8F50D44A07074F8841931A39ABD13
                                                                                                                                                                                                                                    SHA-256:6609376F76717B5709A320E846880F6139CB993B754C41A27A038C7428244E21
                                                                                                                                                                                                                                    SHA-512:8547E4765E87CBA2B71CD2633587FF6098BA21956FB8FFCEEB99AB5C2F3937B116E0CE1B912928EF465DE2184DF1B190D2F16DCF79FD95D9CC2B8891E5994B58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/com_widgetkit/lib/wkuikit/dist/js/uikit.min.js
                                                                                                                                                                                                                                    Preview:/*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(be,xe){typeof exports=="object"&&typeof module<"u"?module.exports=xe():typeof define=="function"&&define.amd?define("uikitwk",xe):(be=typeof globalThis<"u"?globalThis:be||self,be.UIkitwk=xe())})(this,function(){"use strict";const{hasOwnProperty:be,toString:xe}=Object.prototype;function pt(t,e){return be.call(t,e)}const sr=/\B([A-Z])/g,Ot=ct(t=>t.replace(sr,"-$1").toLowerCase()),nr=/-(\w)/g,$e=ct(t=>(t.charAt(0).toLowerCase()+t.slice(1)).replace(nr,(e,i)=>i.toUpperCase())),Dt=ct(t=>t.charAt(0).toUpperCase()+t.slice(1));function gt(t,e){var i;return(i=t==null?void 0:t.startsWith)==null?void 0:i.call(t,e)}function Qt(t,e){var i;return(i=t==null?void 0:t.endsWith)==null?void 0:i.call(t,e)}function v(t,e){var i;return(i=t==null?void 0:t.includes)==null?void 0:i.call(t,e)}function bt(t,e){var i;return(i=t==null?void 0:t.findIndex)==null?void 0:i.call(t,e)}const{isArray:G,from:Zt}=Array,{assi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 36748
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10990
                                                                                                                                                                                                                                    Entropy (8bit):7.981005828654793
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:rptvAo0PpvH5Y+aL1ksppaar963xrSgq8Uogk5k725DUZj4dOMkoSiDZEIjmJT87:rnvwphaL1dgUohhm4gMkTiOJu
                                                                                                                                                                                                                                    MD5:701FD38B846E9B9F45081C4DB8141739
                                                                                                                                                                                                                                    SHA1:4E295A5D6256B55A9807F9D5F5EFC840ED112A36
                                                                                                                                                                                                                                    SHA-256:A5B670252D72FE98169941821F1176B0A5E90159271E1A61166300BA215A5244
                                                                                                                                                                                                                                    SHA-512:3C40C3C6C3C3A638CA8287AB1C5C17C18E47D010AC049CF4B517816DC347CAF214F45A4F442590A4166ABECC26C47B3ABD065796F8B133EA7D0C31177112AE51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
                                                                                                                                                                                                                                    Preview:...........}kw.....+d....A..$MC..I.f5M.db'....H.."uI*.j.........gM...766............."_u.>..G.X.."....{.{.=+.E.....?Xl..'...1.i.X....Z.....l.N.2..N.N;Y9..&YZ..e....z#...b....e:'..:I<.i!..>.Y~u..!.......{........d#.sX......;Sq..b._....t,..s&.g...._D^`Ez.,V.l*...~ <."..U..s:...t..;...Y\.?N...(.t.$\&A.?~.i...U.4..O..>O..../tz. ...k.^.U..8...H.G....4d.WW.M./.....&QQ..d...-`E...e.....ykI..Y.[K.,f.cKI.*]v.H..I...Y@W.E.a.Z.<HZU.V..l.#....H.^...j......ZI.p..Ex=I.B..oe..3.."._..kxb<.g....2..$..2......e4.Ep.~..eD..L|...I.Of..d....c..K..~.|{..Z...;..R.?...I...0).x,&......2/e..o....R.(;...~d..yh.f..t.........(..{1M...l...gy,.N.r..c...)..6:4(.....du..I.R=.F....*T.*|...O".......G,y.....m>?.N.V0..8/..h..x\.9.%..\..>A.>.,E.AD9....tyy........./.'...DL..j.|.kgc+l.1Y\F..H.5v.*..e6Y..F.$....x..W..fEp..&...h.$..%...^f.|...:..<..u>..J..No.CG./3DyDsLK./..1.'.q.>.......:.E. h.&..`B.&.. .t..5!.HT. ....D(.......2..P..0.....1......../.F...W`.G...2..!.q.}..Y...#BP.:I
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):266459
                                                                                                                                                                                                                                    Entropy (8bit):7.96791221789777
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:XsoB8/jBX7SXVuzHUxw5PFaxqdiKtUY52kpindB:XvEjBX7NT6APKqh2kpEB
                                                                                                                                                                                                                                    MD5:1B10312D2618EF5E368DD1556478B0F5
                                                                                                                                                                                                                                    SHA1:B7E299C0A82ACF7F443DCA234128CE26D5AF6467
                                                                                                                                                                                                                                    SHA-256:2B18E79147B3F0C23384438405C581528259C9A42A5C6DE16EEA05300C424027
                                                                                                                                                                                                                                    SHA-512:DC1583169CCD6449A816281931E40D90D65C3F28AA9256B0E6F68EE0AC2F75D603EE49E513E058EFD6B2970B51B9350ABB96D0908FD9A4F060612E10EACBDF32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................X..........................!..1A."Q.2aq..#B..R......$3b..r.%4CS...c..&5Ds....6t'7TUd...................................M........................!.1AQ"a.......2q..B..#R.....3br..CS.$..s..4Dc....T.............?....&.l~@..ym4}...j.G..H....ZR.....`.2.nd...._..fC.k...#..\2..}....\2...... r.....2......a...........u.......{[....$P2M..z[..7#5.NG...8.....a.i..~......fE...o.....W..\!.....~x.......<j>.k.~...C..1...~...yYE....._..V.LK........B.Ow..&.GMF..-...f)Dt.g.o...q.:.4......br...~..<....Q2#....|.g+ .#.......2.LR;....0d..GT_..af........._.&.,m..w.....Y.L[..?..u.]....................w.#1vf.".....3.......8......S..b~.OD..].f...#.{[{a.B......Ko..YQ...}....;.$......R...wD\IT.o...]..g|.....Ha..ji.....?.6K..uB...R#(..b}..O....@...*o......9..J.u.?......./j............?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):664350
                                                                                                                                                                                                                                    Entropy (8bit):5.3877438721507
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:QeN+4J6NbazWZe7Y6zLBL+HTdAHAb7cQhFL8oxO2b0qsu+vvJsXYb6H+:rNRENbazWZe7Y6zLBL+HTdRb7cKLvO26
                                                                                                                                                                                                                                    MD5:C7BB8D095FFFA3C92E90AE4546A85E82
                                                                                                                                                                                                                                    SHA1:EE4C61CD7589754BC241E72809554C187DA16FE8
                                                                                                                                                                                                                                    SHA-256:850B1B7AEBF8F6594FA8254363B84FEC2A9C3E686AC0446D1A246CA1AE2BC21D
                                                                                                                                                                                                                                    SHA-512:2A7EE8F0C199C3B62B62E0F7054E281268A74A856CDB809F7E66AD13D2877E1393FE83FFE4C147783E3956D44278EE87A813B758FFA6565DA455C2F6771B4CD1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/smartslider-backgroundanimation.min.js?ver=27a4c7ee
                                                                                                                                                                                                                                    Preview:!function(t){var n=t;n._N2=n._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var i,s=t.document,r=(s.documentElement,t.setTimeout),o=t.clearTimeout,a=n._N2,h=(t.requestAnimationFrame,function(t,n=null,i=null,r=null){const o=s.createElement(t);return n&&("string"==typeof n?w(o,n):x(o,n)),i&&f(o,i),r&&v(o,r),o}),c=function(t,n,i){return h("div",t,n,i)},l=Object.assign,u=function(t,n){for(var s=Object(t),r=1;r<arguments.length;r++){var o=arguments[r];if(null!==o&&o!==i)for(var a in o)null!==o[a]&&Object.prototype.hasOwnProperty.call(o,a)&&("object"==typeof o[a]&&(o[a].constructor===Object||Array.isArray(o[a]))?(Array.isArray(o[a])?s[a]=[]:("object"!=typeof s[a]||Array.isArray(s[a]))&&(s[a]={}),s[a]=u(s[a],o[a])):s[a]=o[a])}return s},d=function(t,n,i){t.setAttribute(n,i)},f=function(t,n){for(var i in n)d(t,i,n[i])},p=function(t,n){return t.dataset[n]},m=function(t,n,i){t.dataset[n]=i},v=function(t,n){for(let i in n)m(t,i,n[i])},g=function(t,n,
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3183
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):974
                                                                                                                                                                                                                                    Entropy (8bit):7.803982851154372
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XzahCsp9G2uBGJq8LVnsTAVZLVCBI+4iACxQUO:Xzah3p82uBGJqoVfp+dQUO
                                                                                                                                                                                                                                    MD5:7AEE0FBDB257D69CA4D997E7F5AE4F8A
                                                                                                                                                                                                                                    SHA1:962294D7F675179ABD070E048A48DB5BDED2935D
                                                                                                                                                                                                                                    SHA-256:23BE845FFEEFD7BDFF69FC6883959B40B9349CFF4FE62DF8DFE6E350DBDF713B
                                                                                                                                                                                                                                    SHA-512:D76FF15728F2208BF1C41FABBAAAD587B401A41AB58775F5D733708C496478DA735560D87B2F64D19A0567CFAD489F5AB0AF66736B4F109605CF08C22883840D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Preview:...........V]o.6.}..\...H..'.(d...[..i...+E....$(:v"....X.``/..K...s...e...P].)...m4?.....8..pY.@.t2..S\.4H.......g..L5.%.P.. !..'../p._.-9..|.z...e,I..~e...`a...f&...X.fJ%.f......C##..#N..n.>.......<.ZnD...F..0....Hi...}.....CcQ.......rm..W.>.P.0.rw.N#Y=..v.X......%&C.0<....".t..L.D@..#.....F..5..o.....G.'V..lV..<K.S.l@.\..f)....x.W...f&..N..5(.).....V.<w.$8......tK.....L.*........\O..W)s4..Z\.j....9.).(....1....`2.Khl@F.S.Q,M60CZ.j.j7...@...|..&S..^./..H..{...............E.{.P.WhX'..@H_SE...l..e..-.e...lt..+.#=..s..$}...,{k..%..%.Eq7,.....6....|.qAo...!...#.V.W.V.V...l.......V.V....a.?.?..a{w7....V..,...U..d.Gd.a..[...Z.:......O...~V)QOz.M...|...c3._...e.S.'z.1..4...j......p...o...s...BX'.C!l..._........................ ......k.......[(...v7...y0...U...t....R4..8..B,y.78nNl..(.7.......H1.y.G...-.p...l...-..U..N.w.I.?.N=..:...P[....#.}.$..hV..d.b4+...r1..>.uZ...>..tv..+.F...+.A....K@."...f.......o...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                                                                                    Entropy (8bit):4.6685256807930084
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:P4iCnLgjXNal:PvuLgjXkl
                                                                                                                                                                                                                                    MD5:189E692AC670460E4637B3944E4311DB
                                                                                                                                                                                                                                    SHA1:27B4C208876853D4573A33BF85B9E432C5F565B7
                                                                                                                                                                                                                                    SHA-256:64ED489D9C07A2CAFC721A0947FFCB523BF821E044644989969A4E4B3AC80F5C
                                                                                                                                                                                                                                    SHA-512:0FE475F689B89DF8D2629023B5EB85B0593EB6D579E87361372CDA50D020501DE32F674DA6703C8642309E5C518E465B2E5FC876AFAE3F659EA2AC6AD221FDEC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlDGgyVIP5WaxIFDWQOOHUSBQ2PpPCDEhcJYnqdYDYlGfoSBQ1kDjh1EgUNj6Twgw==?alt=proto
                                                                                                                                                                                                                                    Preview:ChIKBw1kDjh1GgAKBw2PpPCDGgAKEgoHDWQOOHUaAAoHDY+k8IMaAA==
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13600, version 331.17301
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13600
                                                                                                                                                                                                                                    Entropy (8bit):7.986275152349427
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:fVxNTq9bXRrdxZlxdqhgK0qN3CJDzfiTKiUnuTb1/46vk3Bup9l0ggrTIXlyDkq:fNqXHZegtyU+KN6k3Bml0N7
                                                                                                                                                                                                                                    MD5:3A3398A6EF60FC64EACF45665958342E
                                                                                                                                                                                                                                    SHA1:5E4D45052F43E55AAAD7F14D13280215E39AA45B
                                                                                                                                                                                                                                    SHA-256:245818B22D1EC4892FCB722437E32888E97F63A0316BD22AAF9F44CDE01F4C91
                                                                                                                                                                                                                                    SHA-512:EA6CDF83006F33C93085442252D1A942401D5B2B43FE9583340F5273A02448F6529A7D6B6B036C29E31C91AA42831CD32DDF53135A92AD2082A723C0371583CB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/assets/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                    Preview:wOF2......5 ..........4..KC.....................?FFTM....`..Z..........6.$..T..6.. ..[..+..j..!.v.ET.........rt....@...7.. ..Z.\..e.0.l#."8.Mt.a.b.;Q..p:.....:D....:.........kn..<F.Wt.....|...t..,2m.2......I.............]Fw.!I......s.s..D4..mT*$.n.A.N.....C.[M.n....$.......".@(=!...Z@.....J.....!.I.....S...[...k.+M.g._f&.>/...{..."..J....=.,*!e...*.&.e...\..........`Dvo.....Y4.X.....S...m......`LJ...I..\.z..i..t.\.Z.-....].."......./.88..9.Rc....U6%.r...g..|...B.q..c8'`=S...)..bw/.f.13@v.....].......T..K....X.......h.....t1Y.............^....._....X`..r.&a.D...........8L....7x.bo...R.....6.W..."......*;..\..a..H..._.#o|.\....*C....p^B..B.K..n.....;..Gd..R...`..:!.wW.....@.(..`.|..5..F...........=.G..,......Lt..#...L....X;.8.......~.61s..l_..H.%......9E..f..j.u.Wq%....JkoM..\fIeU[<..@..(U.|..[i.a#...k.....e..m......{eT..V5...t...@..(....-.>s.T......-_..Y.......N.\9..O.......5....?.......3.....7\.......s...g<._-sN....^x.{.;`.nK-V....L...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13791), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13791
                                                                                                                                                                                                                                    Entropy (8bit):5.063209679716805
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0gRUU2zJjsOuguKytcXkMMIB1Ip1p3ccIp1p5byhk87k8+54i1x521KDh4lIM0d:0SUXJlukF1Xc9kgkN2Yh4lIv
                                                                                                                                                                                                                                    MD5:DBB90D577F505B2B5224EDBB08D52429
                                                                                                                                                                                                                                    SHA1:EB0DD6E06BF30B3D86AE4B5B55341D33B579FB96
                                                                                                                                                                                                                                    SHA-256:C51834F63E63954C8A91A2FC2C0934C48A6CCB0F06D98EF715FFBD8A9FCB3BE5
                                                                                                                                                                                                                                    SHA-512:E84810FA4E253E6C4B2C9908FA5BF705DBFC378084419833C794A9A5DF6AF39D528C7BA65547A901BEFE3BDE2444E345D3D045E58A5A639E9BA3073D92BBBB46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,n=(s.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,r=(t.requestAnimationFrame,Object.assign),o=function(t,i){return t.dispatchEvent(i)},c=function(t,i){return o(t,new Event(i,{bubbles:!1,cancelable:!1}))},u=function(t,i,s){t.addEventListener(i,s,{once:!0})};navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCallback;!function(t){if("complete"===s.readyState||"interactive"===s.readyState)t();else if(Document&&Document.prototype&&Document.prototype.addEventListener&&Document.prototype.addEventListener!==s.addEventListener){const i=()=>{t(),t=()=>{}};s.addEventListener("DOMContentLoaded",i),s.addEventListener("readystatechange",(()=>{"complete"!==s.readyState&&"interactive"!==s.readyState||i()})),Document.prototype.addEventListener.call(s,"DOMContentLoaded",i)}else s.addEventListener("DOMCont
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):233747
                                                                                                                                                                                                                                    Entropy (8bit):7.976796236914062
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:dyeO6fImrDhYqFjuZp6XIbdNL4RlRuHpr/Q+FnnSUb0nVef5:seO6fIo1YOjS6XEF4lEHG2CVex
                                                                                                                                                                                                                                    MD5:0E4F9666E009008A5BD284659E6983A3
                                                                                                                                                                                                                                    SHA1:60EB3CD0C5C601AA753B669AB27219C4BE5C7F50
                                                                                                                                                                                                                                    SHA-256:8D5DC5857EFE9C34B39DE413A79033309FC677EA5F59ED65D4C7AD36982998C9
                                                                                                                                                                                                                                    SHA-512:09A763E34D3E13C49B13ADFCC550210B05AFB0CE9A8FA8F49F572891375D2E8BFD2BDFB7C4B487A0C36506101CC8A8A9F00AA91F10A4F3B6E3F5CAFEEFC04FAF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.M#..........3...p......G...;.m(..D_.Uz.....!:..!.6.11..@m..v<..z.{W.h.!.m.K.E..p..i:.\8........s].rz.,....ZN.-....h.r....\.......&..t.....}...+_....O.._.......Sc.H......W......Q...Qx.<.X......sv....q/.<P.l]+.$...._.Ud.i.Z^....c.L.M.q....t>.......e:....1.Fw.....1.+...ii....7Or...cs...n.p?!MM...9=....n&...b.B.,.8..g.<.*h...%.X....!.......~..k..<.~<&c/.B..f.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 21986
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5485
                                                                                                                                                                                                                                    Entropy (8bit):7.959987363253999
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6AcIS5Cmf2Is98rYViwiDfFTtO0dw0FY4c9sOCRsLPLxs/njhUaxUdU/LNNQEQJ:6djs98r77DfFEU1C9CRsLPLxsddUdKLu
                                                                                                                                                                                                                                    MD5:B3F76F1338AED9359AF8DC73D886AADA
                                                                                                                                                                                                                                    SHA1:7948C188C6CA35238BE2DB1D76BD0269AADA7F5E
                                                                                                                                                                                                                                    SHA-256:D3A89A10223C5CA964696D38A2D5B0318CA9D7B44D40E6C5F0586A2ACC946FE8
                                                                                                                                                                                                                                    SHA-512:FBEA5E138B07E92B2D8C8ADD0C518B7FE8831F9F63CC4DB19857B025DCD464970B578B490F15DAC938A900B7FC86C6CBE4C83360A9EF1EC51E515D1F0CA6AB91
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........<]s.8..3U......%...nM.....m....N......"!..ErH.6..~...$(........$..h4...F...o.f'...o^.eQ.(.X...ct..q...[n.I.<..fG....*..<a....v..m...S@...F....n.d.....*Vm....n..26S.B.u..o..$...Q.T......L.n..y.G..;.|.......X..<..k5$x.:O..+.U._.i0b.a.P$P...MT.c.H.....7..W.S.P.#..J.dA.+9.G..6*.l6c...uo.(.d...}}..-.v............ls$.....'...)u=..U5O.@....t......W...l..G....1=.PT..::;g).`}.......:...9t..*...i...o.:]d..u..........9J...^.`...n+.)n..,...{.d@.2.H.z...o..u...!...y:e..i.....f.c..e..5..w.:.W..E.)..f.3.-.e..Vc%.kX.sB"......T\F..U....GB..s..............f.e.......1s...{....m.'.m..1.....g5...t....c..7..i...8..a..^..........#.F...h.....s`q.3..yC._ @]!......d.L=+.K.9...j......]..h..V....2..3..."J.Um.J...Q...,..Z..~.?I..._....$/p&,J....5. .OM.+._.R..||....~y.AM....F.:.y..0.......#...X.<K:..(..K.h..0...... T..`S...F.r0....s...$.K.............<..y..K..p...S.S...<.G#'...>{.H\...f...W.@t)@l-.I.6....M.f..4.}v.|._.Xl.......vg?.k_...V..=v.bQj.>....H.{`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3095), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3095
                                                                                                                                                                                                                                    Entropy (8bit):4.935207595927433
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:tgX9ywpBmiWgYFf6Mw2zk2MqY07KMTDYBqmynuoNhwmYh7GE3I9Hg:CwyagY6Mw9d077cBqKQaVGE3I+
                                                                                                                                                                                                                                    MD5:BDAD3D3FBAB0C5C8A8E3ACEE7269236F
                                                                                                                                                                                                                                    SHA1:9292E0F7E773F0018BC638FE48095C3F729B7BE6
                                                                                                                                                                                                                                    SHA-256:52E6472976ADBA4EC46B47F1FE3273B4CB078EE4CE3FD78BEAB9E842B2785624
                                                                                                                                                                                                                                    SHA-512:35264EE792544142F56F6D791D392F5E04A3F19AB3BC5F0D82D6B7DBFC18FFC695F79CE164B83E349C2095F927A1B9B6644907B06679C5F89DB85FBF7B0F3FD3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://css.createsend1.com/css/app/hosted-subscribe-form.min.css?h=1B67479920240529
                                                                                                                                                                                                                                    Preview:.l-page-no-style-container{min-height:100vh;padding:3rem 4rem;color:#000;font-family:sans-serif}.l-page-no-style-container a{color:#00f;text-decoration:underline;cursor:auto}.l-page-no-style-container fieldset{display:block;margin-left:2px;margin-right:2px;padding:.35em .75em .625em;border:2px groove #d3d3d3}.l-page-no-style-container p{display:block;margin:1em 0}.c-preview-lozenge{background-color:#bebec2;border-radius:.75rem;color:#fff;display:inline-block;font-size:.75rem;font-weight:700;left:1.5rem;line-height:1.2;padding:.25rem .75rem;position:fixed;text-transform:uppercase;top:1.5rem;-webkit-user-select:none;user-select:none;vertical-align:middle}.c-popup-backdrop-box{background-color:#acacac;height:18.75rem;left:2.1875rem;position:absolute;top:8.4375rem;width:calc(100% - 70px);z-index:-1}.c-popup-close-btn{left:33.4375rem;position:absolute;top:.9375rem}.c-form-container{background:#fff;border-radius:.3125rem;padding:2.5rem 2.75rem;position:relative}.c-success-message__content{di
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 900x500, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):131882
                                                                                                                                                                                                                                    Entropy (8bit):7.980921689234965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:TG+by6+6dQEIXPWE3XhwBCLZY1UesddG3ICYy4xjYBi/:CVV6mEm3xwBCuaddIICOdaW
                                                                                                                                                                                                                                    MD5:4647B75C2ABD5AADF90254D324D96995
                                                                                                                                                                                                                                    SHA1:36C3CA9874A0FA979CD66F43FE11323295A656BA
                                                                                                                                                                                                                                    SHA-256:C4476A56FEE55A64C19E569CC00026E413128F19CD6CDCCFB2D681BCF76FBC28
                                                                                                                                                                                                                                    SHA-512:72BDB8254F0948DF0537A1A2269DB6CB500697C9706758CB7D7307AF2F0305C10DCE5DC84A9F68EE3E2F5D6D85EA08C70D695D89EC223E392C425641C9673D8E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C..............................................................................................................................................................[3AX....*.!U..^.lEz.ld.q.K3......u...f..1)cd...S.U..(..d....+%..[.N.z.f...!..V0......c....r.`9XC..8c..`0.9@..(9...0.B....Pp...k4t.l.Y....[.JY.J]..njN...Z..n....i.0...(JT.kf5(U(T .S.9A.!....p.\..`..+..`1..(.A\..A.+.a\o^#N%.B..$.Q\.Y...j71....!..r.........~,4...s..F.#.R....P.....8b$..p.p.pQ..p.0.:p.V8......`.....`. .8~.s..q.....Y.Z.n....!..`.8AS.:...t....\...w.IF...\1.a....8.8.R..@1.@1.1..9U..R...0..Pr..p...J.A.#.}?,.unt.k1.\.J1v........$..o .....e......{.Y.J*.X...V............+W....`8.p.\1..c.r.....a+%(..)@....P..c.........fy......d..Uz.F...j..........#dl.....\..JQ!....8.`8...c..JV.....+...).......1.......\...%(.1.......NF.....0.;.j.i.4.X.xH.....]).j....d......V..*.....9Dr.F.9e.\...0W..r...9X..8...p...c.%*....%`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1434
                                                                                                                                                                                                                                    Entropy (8bit):5.772615582885105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:VKEctKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                    MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                                                                                                                                                                                                    SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                                                                                                                                                                                                    SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                                                                                                                                                                                                    SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):558800
                                                                                                                                                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2431
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):992
                                                                                                                                                                                                                                    Entropy (8bit):7.8131234453944005
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XXRPsYaV8GqCby6/BctA4zFmxg4hw6GdnU7MBwYzeHJp3gD:XXRiwCuS4Jmxhhw6GdnUKz+A
                                                                                                                                                                                                                                    MD5:FBC218E746F75ACACB0DDDE93CC5ECE4
                                                                                                                                                                                                                                    SHA1:ABBF2DA7F4C9E639BAF164CE4CB077144F2F78DE
                                                                                                                                                                                                                                    SHA-256:8B8FA23EE03C06BBAE0B3DACA0BDA9BAC8B24DD76647986D1B6B29E602C96900
                                                                                                                                                                                                                                    SHA-512:50BACB03619398C7C62B2A72C08DA293DF67046E2DB45C8C4201EB89DC9181D96DD48A7BE620AFC7FBE9834489CEF51DEABCEA9C4563E26759A042508B4820C8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........VmO.H....D.[...pi/...J[..........:q.YG..............%...g.N...4WH.{...O.7.O.?...+..I...a.D...N..v.1..zQ(.n...d.+*7..yJ.....R5.1..~&.DO....8n<...jh..I...&......= .=n.kq.5...,O.._..{e...i^...?`rW.-..Hm.1.g......xY.r.....ZSd.=W.x?......t.(.....Jc#..a@.t:.G...t.....S...{..r..S...=..LdO..d.g.5..|.y!........*.4fz...B..c.......!..q.-...3L..O.b...E.]KV...M`.C.=x..3G>..1.r... m>0......}._Cn...W.f46N......nk ...$.6....oA....;.oQ.g9..EAP..[Y.2....B.8<0....o.(......y. .d.w...jE.[...}..g..e.r.=.}.b..G..$_.%&#g>s....B....,..|..w....k.v...A..._].......p....F.D+...%..ej..p.1s.......?$.....A...T?b.8X...~...:..NwpwRs.d....=c...<.).......X.E.!...F..l<..!7=@Q...|...\.r1..BI.p)%*.t...Dy..]........+.+4......b.O..t..g*0.7.>.v-..v}...-.~C.8O.p..'.g./.f{qYg|.$..l.:,.1[.........:.N.I7.....|.o.eE?......._..R.8.{=...F..|9?.j....e...^k-..-@.......'.tP~v.B.3.....x.-....4F....m.......AU..4-}..g.3.3"....G>Z.v.Q.J....,#iT..A..p.o...Z..........A.......
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2695
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):731
                                                                                                                                                                                                                                    Entropy (8bit):7.678195195212741
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XcN71INWABANY+9CMIIyPJZVyQSyDoWOm/K+qV+1Z4QvEYbRljBuLrT8rM+Xzhl4:XcN7+YJClJmJQo2/Ko1aQvE80fT8rNz4
                                                                                                                                                                                                                                    MD5:37B4445BE92E828B78E352EC683F5E0A
                                                                                                                                                                                                                                    SHA1:49A89A4E9981ED2551C1F04190BEEDBE6E816D46
                                                                                                                                                                                                                                    SHA-256:45EDE24F54C673C09C57702793EEE16E6BDA9CE2381EBE2D3A5B406849C2BF00
                                                                                                                                                                                                                                    SHA-512:3E1422300969AFE2925BB7D1F3A097B676C08C3B04FA7D9AF59F909CBD1327494EF7A7DC9B112137F86C4CDDD911D47CAC51449D994C309E383E526B808CA9D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........VKo.0..W..`.C.bq{.Z$....nU...l.......w.ymv...sh...of...../...h"...+....W.W.K.PW...9..tCp%......?.N.Q.n.{..hM^V=..F'Is..Tzo...Gks.R.O...xeJ........h3..........3P.....) X.U.r.7...7...,...n;3..5.......3.cQX...../p....4........[.-..'[.gEiE..$%...\.V...<L.D.3.^.s.q'-....z... ...I.b...P.v1...a.0e........6O...fm8 \<.{u1.xX3...E.7...5.=..l4.|.9.?{..=[].^.+.$H.e....f..O^.m...D......_=>.8>....L...zk..?....k..b..X.,.:2....|U`+..w........;..].Ep...UW...A.ig.,......n.:.Q....!Z3..':.....[(..|.~c..,w.s.{2q.B*-..X......2.{..<.|%N-M....{....X..".....dy.q]d.Z4*.y..`.x./&V..%...C..`Xp.i..-{0R.h...M.)..$v...F<.~.......W.?xV..^K.{~9..v:q....s.....|.="p.t.z.\sg......3.'/......Q.V.^..V...muQ......?....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):355888
                                                                                                                                                                                                                                    Entropy (8bit):7.981956070451269
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:qpZl6eq5GJOfmR190QM8jqvli7B2W/C/gJmXY3wuNti+uq+rCX6:e/XJOfac8+vliQW/+gYYghprw6
                                                                                                                                                                                                                                    MD5:B02BE519F467F16C250733AC012419CD
                                                                                                                                                                                                                                    SHA1:F5BD90634E52D21024CC096D201ED02ECB5A239C
                                                                                                                                                                                                                                    SHA-256:C72D8BCD8CC1AB6BC090833BFEC7ACAAC14733DEB68F057A7A7F1AF48A923774
                                                                                                                                                                                                                                    SHA-512:7CD66C20100204BBB791526FCA1FA3B44BD5DACD75CD1460E66A6F1C535F80F9258B56F174B85185CC28207C7B74C2FC3BA01E76258C4F2724AABEE9B6F9EFC4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... ...................................................................................S.D.g;.*7.,..*C.M(.R.f..j....K*.,.-...U... ,.!..cW..&.^...[.qo.o..5.M...N]uf.p......+....W....V..Tx.:+~n..V.^.!.[e.[%..b.....d2Z.......7.....}..yt..u..5.g?.0u..`H..."...*A%.. H.).".!"..1....M.-.Y5d...].f.+J......+.<......,.h..Al. I..H.+ ...,..d .P..B.a.B....*..2o.?..d....t....D.[.A.2.4..P...M.k9zs[+......T..l.e...........9.yf.<...k.Y*A.e..nu..`e..y...+.Y.u....I^[".l....*U..T.U...+....G:.:.~wvm.+..!............ H..$X.A....B....!$...b).W...Z.Q!*....aj..Y-.....Q.........$$.QX. H..! .HBT.B.$..@..II... IY..aJ5.g.Z]<.....s....a.)RH+...S(E...S.%.eZ.Y...K.@.e...0...K3.......`...5..s.c..GC.]..=c..MX.fh.[f.........5vv..]....]......b..Z....z.sV.fu...:.j.[..q..Y.}.*.8..;..zsq.]...%..!.@.$...$..H!".....+J,......Wd.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (960)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):173544
                                                                                                                                                                                                                                    Entropy (8bit):5.008139446184114
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lUmGyNHn3/J59douuxgIHlA2QjjQLmVDyUi+6eFZcyyFugklvtDLbqNVgBXDTR9Q:lUOqNVgBXDTRW
                                                                                                                                                                                                                                    MD5:7607268074C08A998C78D888E8BE02AC
                                                                                                                                                                                                                                    SHA1:F8AC4587AE9DA0FD7F5309BE78DCB0A141A40F45
                                                                                                                                                                                                                                    SHA-256:C8DA8D8CE4FF61C9633F602EEB337440E8A08FFDAC6DE71C58F900DAD7E3760D
                                                                                                                                                                                                                                    SHA-512:82EE2AC46047A910C6C4ADF526F97039A3515A3014BE2112EF905936EEE38A3A29164753F955A49400B8B48718EE93938C7E31BE063066D3DD7BFAEE63D46088
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/engines/nucleus/css-compiled/bootstrap5.css
                                                                                                                                                                                                                                    Preview:/*! Bootstrap v5.0.2 (https://getbootstrap.com/) Copyright 2011-2021 The Bootstrap Authors Copyright 2011-2021 Twitter, Inc. Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */..img-fluid { max-width: 100%; height: auto; }...img-thumbnail { padding: 0.25rem; background-color: #fff; border: 1px solid #dee2e6; border-radius: 0.25rem; max-width: 100%; height: auto; }...figure { display: inline-block; }...figure-img { margin-bottom: 0.5rem; line-height: 1; }...figure-caption { font-size: 0.875em; color: #6c757d; }...container, .container-fluid, .container-sm, .container-md, .container-lg, .container-xl, .container-xxl { width: 100%; padding-right: var(--bs-gutter-x, 0.75rem); padding-left: var(--bs-gutter-x, 0.75rem); margin-right: auto; margin-left: auto; }..@media (min-width: 576px) { .container, .container-sm { max-width: 540px; } }..@media (min-width: 768px) { .container, .container-sm, .container-md { max-width: 720px; } }..@media (min-width: 992px) { .containe
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32608)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):121825
                                                                                                                                                                                                                                    Entropy (8bit):5.165906735033099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:hPp6t34h5ff9ZDGj1MuMFHzM34um4zG0l5Q3yTdPMf9p9IUIkfe2gj0ode2/QWuz:h0ErpuMioNGGkJZPMf9p9XbfMdObz
                                                                                                                                                                                                                                    MD5:B47FA8063BD2BAD6650BF0A2A528A41E
                                                                                                                                                                                                                                    SHA1:AFFC98A8EF11EC7A06889D5D41D05C5B0B016DBB
                                                                                                                                                                                                                                    SHA-256:C2CCE83CF794ED3630521E6D62BCF3A5E984E90A3B7052A3CFBB711FD8F3654F
                                                                                                                                                                                                                                    SHA-512:FF23CED829B80F14809A56BA96416C3BB4742A05A5346FB05A7DC6AC3F7DA61AC3B461F9DAF03B2C82C20ED5C303456094AB4B3FF9AD63B97C6520F7FD7AF390
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/uikit/js/uikit.min.js
                                                                                                                                                                                                                                    Preview:/*! UIkit 2.27.4 | http://www.getuikit.com | (c) 2014 YOOtheme | MIT License */.!function(t){var i;if(!window.jQuery)throw new Error("UIkit 2.x requires jQuery");i=t(window.jQuery),"function"==typeof define&&define.amd&&define("uikit",function(){return i.load=function(t,e,n,o){var s,a=t.split(","),r=[],l=(o.config&&o.config.uikit&&o.config.uikit.base?o.config.uikit.base:"").replace(/\/+$/g,"");if(!l)throw new Error("Please define base path to UIkit in the requirejs config.");for(s=0;s<a.length;s+=1){var c=a[s].replace(/\./g,"/");r.push(l+"/components/"+c)}e(r,function(){n(i)})},i})}(function(t){"use strict";if(window.UIkit2)return window.UIkit2;var i={},e=window.UIkit||void 0;if(i.version="2.27.4",i.noConflict=function(){return e&&(window.UIkit=e,t.UIkit=e,t.fn.uk=e.fn),i},window.UIkit2=i,e||(window.UIkit=i),i.$=t,i.$doc=i.$(document),i.$win=i.$(window),i.$html=i.$("html"),i.support={},i.support.transition=function(){var t=function(){var t,i=document.body||document.documentElement,e={W
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5937
                                                                                                                                                                                                                                    Entropy (8bit):7.461592929104136
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:66MT0D5MdtbZPAVwzVwmUQDWXd2vU/Q//PYg864I/M+3Fa7769pH/oF:kYNMtKwZUQDSaP3864I0l7769pU
                                                                                                                                                                                                                                    MD5:6737401D3A24A8315D31564656C909C6
                                                                                                                                                                                                                                    SHA1:9783F10A392362692FD88A23AD8C2D8CD895DB7A
                                                                                                                                                                                                                                    SHA-256:CB09141803198F0D6887F5B383DDD8E6BFAA6032A97CE2056D558E8AB1D101A8
                                                                                                                                                                                                                                    SHA-512:1B4AB7E7D84E983BD59989EF9E3866FD17DCA699C04A479AA6F5889C8C3EF9C3589E561C3172A88A05D26B00D44705150D2A58A988829F8128B76E69673620D5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2019/03/18044303/Classic-Air-Medical-File-Photo-2016-100x70.jpg
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 21464
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7124
                                                                                                                                                                                                                                    Entropy (8bit):7.969227152409151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:yDcGdninHHkiU/3CObVKDKT4x69qAnaub:2Ldinkf/JoJ69qAnaI
                                                                                                                                                                                                                                    MD5:1036396775CA4647F1B4C8D5F1976515
                                                                                                                                                                                                                                    SHA1:8EFDBFBFC0E41FC336BC7DACF7B383F29C6B2BB3
                                                                                                                                                                                                                                    SHA-256:4AA9BA47A285007FF3081B04B7B1C21FA5B1526C9992AC1B92CA151F577EEF42
                                                                                                                                                                                                                                    SHA-512:7274A42697245D1002B0D38774AD4B6BF52E3C40A1D5380A9E1E5CE86BCF236547B7926ED2240C9E88EB788B5EA0C738C4C138188C8A7A51D71BB1474DD47C3E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........<..Fr.....R...I.....G.....b.Qr8..........8.....|R~!U..\i./....tW..^...>.v~...O.:....:.c.....OOFO.....<...u.o.`8.......Bn..E..wK...;....[.:[..\.^.Q....E.1.d<....W+x+=fC.;..E.l.d..z..../S....\.N..N..uSkq.....G..V...8...u.E..w.........X..%O.$[..Vr.#..t3Hy...F..E*E..6..kjx....}qt....E*...R.(t.....{...h ....d.h....p.m....m.s.%.q.....b....}..4.....T...M.......YD...6...=B.*..F.'.j..eU.m*o...uT].......hn.F..N..e.V$I....j..qNB..~...).Q..$...j.(Yvd..i..-.@2.&..b.../;?.x.y<.......n....K'..E.L...a...r.Y.Hx..~.h...Gw.(nt.,...U.....6.m.vr.`.{..d.KY.".f....p...<....8...2..|6.{....y..|8.....*p....M.....J/q%.N..Hr.._d.u...;.F...g.>..q7.{.<.t.w.+.......9..G...-O3..:J.;....g..%.....~.i.....U...-O...Y.G....!..,t...C.x.o....f..?C....}.......f|........H9..k....Q......qV......H.3J`b.t..-.}..^.1z.:.W...^.l....CG&J.dy..H:K0..T....1.7.Y.[.:e..!M...8.b."_..G4..`.A}....U.oS~.+=.h..w...O.[>..j./r..........aMyX.\o.....h>...X...s.R....Vv.....;.=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12873
                                                                                                                                                                                                                                    Entropy (8bit):7.9406476848231415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:21kirC8wfqEBfU5jzOnziMOlaRBm5G7jcUbhV:2WNlqrjzOsefPV
                                                                                                                                                                                                                                    MD5:5195D53FAAF4FEADC83D035D3A7C01C1
                                                                                                                                                                                                                                    SHA1:C16EA9C9A0FAE50ECECD4BCB3BB4DE78F5FDE860
                                                                                                                                                                                                                                    SHA-256:FCE66CDB4235EA5ACF2457B648D3340B2678D103DB253408B659D04D6D73FA40
                                                                                                                                                                                                                                    SHA-512:CE75FDFC79216C7B231E9E2040CC81A9669C91BE3BAC4C0288BF81E3D7BE1C8FD98969BAA66E51BB8282703E5EA868D8161F8E5E966069FFB45BD0B64CFE0BC0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/google-play-app-badge.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...4...........t... .IDATx....t../..'q...N|........N..K<Ni8.Z&.{.m<.={i.`9\.......l.\.l6K.(...."o..r.f.mh.&d../.4.5!npb.p.8?..?...53.H....9.bY._kd.w..y.....-f.j.E.....h...X....B.!......155......R.9.r..W...W......i.U..}lY.. ..BHi....{GFFp....N..3Z..2y.23=4.H......^..Y..B.!..B.566....7#.'.7.8..=..w7.t....g.@B.!.........N-.k3r..@.TmX.v./....R}.......F$.A$......btt.l..!..R..n7.....nll.5kPYY......>......l......7..jx....8p..........B.!.._..[.l..5kf}odd......B..f.i&....9s......w/...B.!.r......>...t....~.._..U4<...W.1U.....w...<..s........B.!.e+?....L......d....n..N..t|..f..0#U.n....L...x.G.52..B.!......'.......g...y..k.Ia..B.!.6<<.G.y$id.k....~.PQR.qO..].l&.3..B.).H$..w'.....nl.......p.M7%.......!..B...Cx...n[.zuk...@SWW..."........n#!..B......O......P..K..4.W.f...w..4..B.!..CO..4..&.....8@...B.!.V...4...e.N-...^....kJ|..5.B.!.^|..........hV.Z.@...7.!..B...:t(...:...TmH.n.0C.!......H.vbYv...[.h..w.i..B.........{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 473 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):19937
                                                                                                                                                                                                                                    Entropy (8bit):7.983034143682054
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BJOTDlfMl+LSvw9qg2ZUiJrvheEhioDngz5APqwqSUBa:BJAF2qGtNUipvioDnO5Aiwya
                                                                                                                                                                                                                                    MD5:DFFE2EB6D74A20AEB3E02E5F919F01DA
                                                                                                                                                                                                                                    SHA1:1BAD475D31F4E26D6251F4A4CDD4D112AABE9F87
                                                                                                                                                                                                                                    SHA-256:1E0EE5FD96C6CF983804B314CCB8E9B58750C33A9134F832290B92679533F4D0
                                                                                                                                                                                                                                    SHA-512:1A8403BBEFC86CA77AFBE3EA66ACCD64D2AB7B7708125C93C1FF359002F943D7C44C075B43DD5037E448DCD20C6FBBF5A7800D35F6548B759A217320F830566A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/banditlogo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......d......dJ.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w......3...z...G...]...TP.FM,...X.hLD.../..1.4b/....J....)G9....3......=...r...Yng..}f.g..}.....................x...44}..O.=N.\.......5?.v.".g.p..........t...>!J5#=].w..N...d.j`````p:..`?.J4.f......}..W\,.x.u.....dU.Ek````p.Q.....x.......4l..(..}.5.J.Q8\,[.D.2k..p..M}...'Pv......?....UD^...a.[....9.....$..lY../...QUU).....A,].D...#QQ^.j.kD..=C.u.S.....)p...Ar.............kk....h_.5...8NJr.x..9~.....O.5n..x....K.W....p.P....}.....!.(..........M.......f..C..}......a.b.eB.!.....}.....B...xq.=...._.N.......9V.l.>.f...q.q......g8....H...D\\..e..v..?..m....;..+..\.._.!...1...E..F....."`h..........@)mTRI..b.y..._,&../.df.M...$E!OO`a......_x<n!..%.....=^k....0.H..`g....._.......J/.....-....X,b...;..W]q.HNJj..w..V........ ^z......}.b...`.?..7...~.k..m.......g&..~JJ."66V.3i.x..........H.....6.m..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):289145
                                                                                                                                                                                                                                    Entropy (8bit):7.990998411698567
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:AnL+m2ngl8Ei8TC0qfdjd17f/7oK6WvM896u2R1JvgwPlFCQmV:AnLJl8WWbFjdFfzfvMnR1dgp3V
                                                                                                                                                                                                                                    MD5:6CEBF7F96DAC161542A39A80F96D9F8C
                                                                                                                                                                                                                                    SHA1:F4BC8FB04A195DDA577CA91F16ACDE5BA8591BE0
                                                                                                                                                                                                                                    SHA-256:21550D56C673E3E2821A45FA2507BA262AB0C93FC2CBCF37F19C4449F3C67A56
                                                                                                                                                                                                                                    SHA-512:5938DF69806E021B332F979392533BCF14769255C203CB558C91BB212A1F286B242C7270B0EF79985AA8F01D5DF6229319F1515F50FDFF121BA949B2A875E558
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C......................................................................."......................................................................................;\c.......```.000.h1.......:.A...........c.`h.`..004..3.>...c04....f..3......L...0....`....1..`...........`. 6.........`.......0.....................00.....f...3..#L...0.`h1.04.....f...f..... ....`h.1..A..&``h1.................1.0.. .......f...........`...........4.......................g..8.....b.4.........f...3......A...`c.00.4...`.004...f......`h.4.....`...`...................0.....`..@.........................`..............A......f...3A....L....``.c.1........... .......A....``i...f... ....c.`i.0..h.`.B0.4...0...A...........`......0......................................`...3.....3........h0.`.`..c4......a#.......... ..h1...a..3.....@.....0...j.... .3y...c'q..MD...L.....................`..@..`...........................E..Lf......0....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 13630
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2799
                                                                                                                                                                                                                                    Entropy (8bit):7.938144561832223
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XItRYeujJMqvlgoQsr66vLcBD1qNTpTrhJIgm6rdEKoPG5YQBI3Hxn/:YtRPujuqvljsY4sNTje+9SGWX/
                                                                                                                                                                                                                                    MD5:C06B4CB87A87C7099F09A370413F7606
                                                                                                                                                                                                                                    SHA1:94CF831A5E73321EB3D5BD174C2C54358568F01F
                                                                                                                                                                                                                                    SHA-256:BFBCAD327A16670355D4CF8980C5532A75236AF8602E552842FD4A74450A2CCC
                                                                                                                                                                                                                                    SHA-512:435E03630F65F6E5203446DB78420962275084262CE96712CECC719845613A0D9C3FC90F7DC5832195E88459CB11862FBF79210295B65E24E483140B62FFBBFF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Z[...~........4...u.x..S.k...U...D/EjHh.[E... (.7]V.n3...rp..w....YvoZN.Hpo...(MLksK...m....(J.(a..2..$`.{1.aJ...%d.S.[..$~.br.~3.aJ..'.&w7>...[...N..(wr.,I...I.{.....yf..pb.0d.#k...<J..3...X..f5./.......a........$H.,.......S$....d.<.....s.(....f}.z..Cf......H..4g.L.-....1{W.5c|.%.o...J.1.n'.i..F..W,px....(....E.q...KE..e.&.f..Y6..[n..i@b.S.,..<...OW..[....b...3..V.....Ax'..6.2..j.8.ds.-gE2...D...|.9_....X...,$.......... ...d.%K. .o..'...6..a...M....Y...F.Y.*!.......A....9...%K.\.....D......7a.C.B5?.}....2.....c..G9gY1<*.....+`...Z..&.....DgQ...9.$..C...M...8d.....}...,2.....%.5.t.r..;...V.....8hZ.]...@.... ......e1..l.6.67=..q...:?At.....G.L[.H.7.^.$Z......^.u...!e`).M_T.....t.J1..5._RV......2p.m.nQ... 7..Z,xh..8.........V.[.$.Y&.."#T.Dn.=........[D.\..k.C...D.~%S.5.........i.\.m=.Tlx"1..W.x..o...O].J4...x.$=.@$...Ha.0......a..P.d.........UQ..l.$/D<EH.&.S..7.....8T.pj...N...Lo#/.,............?G........nFx.....J9..3-.7/....{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):199852
                                                                                                                                                                                                                                    Entropy (8bit):7.9836429294970594
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yQQ4beI4D6O2OE4I7L++UQu03c1k6fx8XwkjDjoV8aLamqjaf1GiHPyg1gP9n8aI:yaeI4WO/I7L+tR5fxCDTH6kn8av29R
                                                                                                                                                                                                                                    MD5:EBCDCC8162836E6F29B7813197A91A10
                                                                                                                                                                                                                                    SHA1:EB2F39B59FFEBE3A207522A613B22CF06D428630
                                                                                                                                                                                                                                    SHA-256:F75E41FF8E51819BDB5B53FB291F128E48D8A457922958F3055B1FC19F8AB238
                                                                                                                                                                                                                                    SHA-512:9CC12EC3E78664E9C4F5847C16800237DAA34083DB1936DCB706EA60143D014904A1D3E56348FD29E6A91810D9B7FD969693F8711317CA947F521FA16B1B3340
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.......................................................""""""""""...C................ ! !!! !!!!!!!!"""""""""""""""......"..............................................f.........................!..1A."Q.2aq..#B..3R...$br......CSU..%4cs......67Ttu.....5DVd.....'E..&(ef................................=.......................!..1AQ."a2q....B....#3R..br.4C$.S...............?.......<./..3dI$T...R..b.~.1..........N./.b..K..0..:.u[.+R3...O._.Y.N.)I....`.(1=.X.f;.Rd<m..V....L..Y.]..H..#UP..s..Rw...5.v..(|._...M.F.H.@..ee........1..e.pA....\.X..X.C.W..3.Z..#Z.K.DReMM[..1."sND.....am.Q..G.2.3.k....f..3.y......D.s>c....b\...ik'.m.c7.h..:^j...0.".q.E2.Y-m....(.t....N~a..*ur......|.Tb..6,..../..1C.....4....#^d:..4.'B.OLZ...C...lZ.{`i..C..S...J-.,.@....^......}........B.n..Yz.Q..u..)Hz.!.....Y.U..z.0$7...^.....a).e...cT.I..!...a...M.\.(...2T....c.L.....G....\T-..j#!...k.9@X.w.sI...lg./..I_...~xS.C...z...q..v."&.baqb....h.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 213 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29105
                                                                                                                                                                                                                                    Entropy (8bit):7.984785421542872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:RQ1MRLl49MHnduDOyTyiH1r+oidGt7Cw6ex:qJGH0V1H16f4B6E
                                                                                                                                                                                                                                    MD5:2E8DF821A3EB5D9DE87CF5D0A1D1F3CC
                                                                                                                                                                                                                                    SHA1:B7FFBA26375BAF765FFA018D70B52C11DE2C1BD2
                                                                                                                                                                                                                                    SHA-256:221000B45465E52881324CE89A24C269C7ADDD52C5B622AE7A55F8E0D870F7F3
                                                                                                                                                                                                                                    SHA-512:9BD250E8FAD35A923397FCC3BB1866D35C4F453E8BD7ABD9B8DF884E3E9DE7590CB656B1F0F98FA2B95A9AD05D74AB551770B760513A84A3E4C74447BA471B88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............#K=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.T.....;3..K_:HSP."....b7&&..$&1.~.1.....[.(X@...b..7Y`.^.N.[..;3;...$..'.y.fw..s..}..y.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z..0.?.y...=....'w=x..vn...{K.............+...]....Q....Sz^P...)....\..+\...7'.V.......-BU..t.b.#.{..{.O...:..y....@....x...]....X....z....)..1.s.`...?.........+i...-B...H...9mRy..r.T{.d...'.zh...M..............f.o.....>...6...S.D..N9Ak........K(...q..9&".N}H.j...s....Q...u..3.r.6..FJ........./.#....$..=..'....l....u..{cJ...=]WS...v....e.`?.E..0.-5/M.z/..c,Gy......PA"...eu......O.v....f...+IC.Fv.X..-..j#.f.*.!.B...g<..L.NIK.%Q[..+.?.M..z.-..N...*.O*og.B..U.K......c.dx*.D p03I.....:..^#.S..z..*++.Ec.|>:.w..A=h_....C.}..u.;0.?.(..)..mJz.nb....0.'.s.O.......F..?..4C...e....2....3..........m.b&.N.-......._.S9l.|..f.}.i..|.5..8...@!..H.A....?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1426
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):622
                                                                                                                                                                                                                                    Entropy (8bit):7.658042032167317
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XOV1W4NPLsT2GF9zLilB/zgJFUxoFsj9AjA6ordYbeUjRPd5dGPJBvcz1j1r:XOV1WKPa2WzA/zgJOpWhPdvdGPJBvczf
                                                                                                                                                                                                                                    MD5:22C8AEF6BF1AF07C518B1ABE8F8C4816
                                                                                                                                                                                                                                    SHA1:69185AD73918E333A0F37BF58F59164BE13176ED
                                                                                                                                                                                                                                    SHA-256:CAF9162CDCF0AB3381BE903549B87E40902E1C906F4ABB61D8AD177526FCE546
                                                                                                                                                                                                                                    SHA-512:11E7070EA8524C4F0EB1CAA6FBB4E96BE39C846C400A9B6C2FE89FF4106A2A1AA4BD2AA9C1D81D488BE3CB3B9DF4BA28F7C903623EECCA39CD2E903F09B32FE3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........S...0...+.V...Sv.'(.C{h..Z)...{..:..l...;..f..V......y..v...M........>.....A...+S..0."U+.....^......'.Qr....5$..C\r..!1.&>.y..Fk.6....x.....z..t...g..%...I.....0.G.{...B...99.\....U.,%=..`y..d..0rOh$....qjh&!.4......-.....JI.5.i.#l....=.......om=. .x-5.#0...E.......:%.YP..58W.N.....~w.......9...S....E....d..,..E..-..jT.......E^.K...5.l,8..B...."+... ..gm<._G..4......sT..T.(lz.!..=...DX.5..$w.)K..$.....{. .1.,.m.o.v...2/.j......R.T.k...s9.3.....z.oa.7...G.y*..mO..%)..zo...k...~f\.5v...%o. ......[c!..+........|BeW.....<.....^P...A-.T..g.6....8.c-k.mR....8F.z../~..7-t....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 213 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):29105
                                                                                                                                                                                                                                    Entropy (8bit):7.984785421542872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:RQ1MRLl49MHnduDOyTyiH1r+oidGt7Cw6ex:qJGH0V1H16f4B6E
                                                                                                                                                                                                                                    MD5:2E8DF821A3EB5D9DE87CF5D0A1D1F3CC
                                                                                                                                                                                                                                    SHA1:B7FFBA26375BAF765FFA018D70B52C11DE2C1BD2
                                                                                                                                                                                                                                    SHA-256:221000B45465E52881324CE89A24C269C7ADDD52C5B622AE7A55F8E0D870F7F3
                                                                                                                                                                                                                                    SHA-512:9BD250E8FAD35A923397FCC3BB1866D35C4F453E8BD7ABD9B8DF884E3E9DE7590CB656B1F0F98FA2B95A9AD05D74AB551770B760513A84A3E4C74447BA471B88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigflogo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............#K=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.T.....;3..K_:HSP."....b7&&..$&1.~.1.....[.(X@...b..7Y`.^.N.[..;3;...$..'.y.fw..s..}..y.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z.....-hA.Z..0.?.y...=....'w=x..vn...{K.............+...]....Q....Sz^P...)....\..+\...7'.V.......-BU..t.b.#.{..{.O...:..y....@....x...]....X....z....)..1.s.`...?.........+i...-B...H...9mRy..r.T{.d...'.zh...M..............f.o.....>...6...S.D..N9Ak........K(...q..9&".N}H.j...s....Q...u..3.r.6..FJ........./.#....$..=..'....l....u..{cJ...=]WS...v....e.`?.E..0.-5/M.z/..c,Gy......PA"...eu......O.v....f...+IC.Fv.X..-..j#.f.*.!.B...g<..L.NIK.%Q[..+.?.M..z.-..N...*.O*og.B..U.K......c.dx*.D p03I.....:..^#.S..z..*++.Ec.|>:.w..A=h_....C.}..u.;0.?.(..)..mJz.nb....0.'.s.O.......F..?..4C...e....2....3..........m.b&.N.-......._.S9l.|..f.}.i..|.5..8...@!..H.A....?
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                                                                    Entropy (8bit):4.844042274584579
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:HTCj0nc88WyCGa1GrAroGLXLnYn:z8znrAroGL7nYn
                                                                                                                                                                                                                                    MD5:2D2726DAC72BF967A9265795495742F5
                                                                                                                                                                                                                                    SHA1:FE20DDF5DDBD9830CE7070935CC523287E37DD88
                                                                                                                                                                                                                                    SHA-256:27FF8B965ABA49AAA2FBF0EA8AB1DC83377F36D9F02341F7AF8550D66686993A
                                                                                                                                                                                                                                    SHA-512:E6B505DE99AF809F3CC28A76ADECC59F9B7E31E1B6F509455FA7FDE0DAB6D545F235B5739447F48A437284879E10527C9047D68717751E329983C5520A2AC9F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmKVsGA37ZMIhIFDbtXVmoSFwnNgy1KCtWNcBIFDb7BLDASBQ3r55t8EhcJScdfbBn5U4sSBQ0qZhZREgUNM8vDWBIQCSGMoKrjF5NfEgUN3EZ9mg==?alt=proto
                                                                                                                                                                                                                                    Preview:CgkKBw27V1ZqGgAKEgoHDb7BLDAaAAoHDevnm3waAAoSCgcNKmYWURoACgcNM8vDWBoACgkKBw3cRn2aGgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 210 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9479
                                                                                                                                                                                                                                    Entropy (8bit):7.945918748769383
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2Z1B3meKhCbzFM81iOTqTLBurkArZBhuKDDOz7Tk5H8UtqO6nVMEuP:2hm96zy8Yh/BuwqBhuKDAT8cUtqO6VMt
                                                                                                                                                                                                                                    MD5:556710A9AFAF437AE2CA1F0BEF9B6C66
                                                                                                                                                                                                                                    SHA1:A4D31033BBCBE89F47A6F1F868716B684217DF18
                                                                                                                                                                                                                                    SHA-256:5A6C4CBB8DCBD380F6F50D37AB7170AD9D4DB5F2D1A43BFA349F0CD4B4A2097D
                                                                                                                                                                                                                                    SHA-512:F05BF05683292DD755F0ADAA7A77EAEE2CF28DDC7DC49C943AF4E4A09A09E380498868B3A487ABA89E3658D7750196C93862C9FD66CEEC9C4DA386C5FA324DFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......B.....".......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.03/22/23T.U... .IDATx..y..U..?77.M.l$.:$..I.(...........d.i@.G..q..~0* ...4..."....a-..T.hBX...@ ;.......='u......D...s...U....w.O[oo/-.......v.Z..E.{..?...N...ok.Kk.m-..B_..^?.,...(.._...(.....E....>!.....d.....,..........~k..-.[.|.-...M..z............c..:..Gj..........x..8.b..Q.>4.j.<.k.....................h.R.....p+p....9@.....;._.F...v.....?..~\.^.."....|o.BD.....z.M.{....wk.....n.;....L..8.......#..F.{#I..r.x`.0.8.|"Z.4.I.....A..#.....v{.D!.T..6....... .>.^)..i.......^.W.....)..x.^).X.o.... `Y.R~.@.6`;`<..x.^)..qn?..J.j=.^)...)!.E?..z...:>N=W....R..>.W..Xm6..D.y.....+..f....6.~..o.|w.....~I....`.0...Iq...g.....r.}.?!..?......j.vC....e.T..(Uk...E..G._....y.*Uk. .._...GK..wK...6......=.#.jmjF....._.{b.......\..>..2.f..>.<.....6..."........R...f=c3...)p.i"B...0......G..H].Y`W...+..?$... ....@V.6...Jq.,.U.......5....`0.T}~
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 440x466, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):133669
                                                                                                                                                                                                                                    Entropy (8bit):7.976586315984271
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:kDageXIB8YgEIyqhYPX3HghqcfzGwWUUYFyOE:kDageDv03H56zoUzyx
                                                                                                                                                                                                                                    MD5:5F0DE6BBA9A06858E14E805D1FDDC2E1
                                                                                                                                                                                                                                    SHA1:1D81140D8C764770F886CBD2D08CC98E8EDD1F3C
                                                                                                                                                                                                                                    SHA-256:488151B10481B0B85A91CCD56352EE5504A9636B4EF5F17A383737D7F5F610B4
                                                                                                                                                                                                                                    SHA-512:A6B5DD104661D8AAB26BF088163B9593BED28B184219B4228A0342F2BAAE33D9B5A76CB53CC58A96BCD01098B078417BB44BBED4C281F48BE14AB83A80190F22
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................Z............................!.."1.AQ..#2a3Bq.$R...bcer.......4C..%&S...5..'6s....Edt.....................................H.........................!1.AQ."aq..2....#B....Rb3r...$C.....S4s.5Dct.............?...&..o..[.7...O.N.....K..(...W...[K.0....6.......V..........l..h.....x....o..K.............?./.......z;'.;.....d....?.?...(..........l..h.....x....o..K.............?./.......z;'.;.....d....?.?...(..........l..h.....x....o..K.............?./.......z;'.;.....d....?.?...(..........l..h.....x....o..K.............?.}....3.*'..........(...~..-..........V..y......I..T...?...*8.y......FTqR............?......-.Q.K.....[.Z2......'....eG./9.O.o.h.*^s.......T...?...*8.y......FTqR............?......-.Q.K.....[.Z2......'....eG./9.O.o.h.*^s.......T...?...*8.f]..e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15551
                                                                                                                                                                                                                                    Entropy (8bit):7.923587483476633
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:qukdxDoLkce/6PVC9bKlzJudPlVU2n44Wujy9g:ixDoE3bKlzJudPIZ4uC
                                                                                                                                                                                                                                    MD5:42CCB6AC5905AD64E109B13CC360B7FE
                                                                                                                                                                                                                                    SHA1:C6257B50B8A8CF57B5DACEF8280E8DED4E3B3E1D
                                                                                                                                                                                                                                    SHA-256:F599F8FB5655457154B06527D56D9CDB5C6B092A2F38DE11EB9E375D64C08B98
                                                                                                                                                                                                                                    SHA-512:1135E879608252912759A3D1510E38CC5BDB84585152648EF7A945068BBF02335D4270A37B68B5C3883D412445C1869000B19F6F9616C5677549AB3B93C7076D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..............Exif..II*................|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" xmpMM:DocumentID="xmp.did:F486D67A4D5011E8BD49BE8E9AF054DB" xmpMM:InstanceID="xmp.iid:F486D6794D5011E8BD49BE8E9AF054DB" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" stRef:documentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 34439
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12709
                                                                                                                                                                                                                                    Entropy (8bit):7.982364740879416
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZVHH82p1ZRw/jcdPAB3NGS+BhSAw6F5nXSo3c/4ohJp4VDIB/89hq6hza:ZtH8+HiN0Y6ZMgo1SMBU995a
                                                                                                                                                                                                                                    MD5:77018F51F9B74CAAB87B55421F017C33
                                                                                                                                                                                                                                    SHA1:E457299888B81EA5439CFC8AB80DC1359499D7B4
                                                                                                                                                                                                                                    SHA-256:EFFB63A8A91F421427D5EEAB2956A1F8B721E9CB0DEFA908F5C84E08958BEB43
                                                                                                                                                                                                                                    SHA-512:640144C6DDF44AD251ABA0C10852136AE00DA82240362A896F9A5E744B064B258E12D44704E744457B68CB3ECA3CE52671CAE68C7C5776EABF5A93603A4C14D3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........}.v.8..H.>Zp....h..'.yu..E.CK..D&5|.Q[..s..~.*.$(QN..X$..@.Po....g.V..Z...<...?...C.?r\.......'.p....-..9.V..;.A...}.I...:.....|..W...v...Ts...5.[.V...F#.m..G.].>:..;.......~.=......7.....P.a...F]y...}o.j...i.d}.zw.q./......X.c....a4/.w..j..N.<..`.6G3...Qw...Q.)7.dV...O....n.Ujw.u.P.o...rg.kA9>..?L/Nd.5.AwZ....F..H.....v.-...T..-.v..s0.../""..x.....!rE.%m.j.]m..E.G...2..i..,...%._;.i...t....}-....E....I-.._./.4....Bg.8.y..(..i...~._i-.i.:S.....:..(.../.n.T.....G..o!8.DN.n......d....H,.g.E...f..x...Z..l.....e....(\.7Y.......L.......sj.....3....{........`..Zt.Y..Bx.....=.a..^.Q..;#@W..]......M.d....s.`e.......a=m4.8.b..."..9U.rQ.....b6.?[.m(e..}yv6..^..h...hn^..S.t.[......5...0.l.k..^...P..p..."q}V..........W..T...%.5..^.V.....?t..4..H..Qm.....:Knm...Zl:...}.......................n....._......o.....lk.K...6..2vi.w0qP..............qo.b.[.u.v...?.<......>#./....{.n...........P'..C.w7....;;....-.{.CY..s<...........,..n...[[b.Ac].#
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):263749
                                                                                                                                                                                                                                    Entropy (8bit):7.986871185428641
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pyZ84QP9vdF3B8iYzSj8NqL+EABOn5VP6ryd8XqbKAC1Jb3QgHDj5n+o:S84C9D2iwvqLAN/6OHJb3QKVn+o
                                                                                                                                                                                                                                    MD5:0605AD74E369F6F3378FCC1685AB6917
                                                                                                                                                                                                                                    SHA1:4204A5ED8C69A3723B93C21CD21D5DE5160134C9
                                                                                                                                                                                                                                    SHA-256:D065CB7625876C091210F765E4ACEAB1AA08641B9BE7F8F993A74B67411F31E1
                                                                                                                                                                                                                                    SHA-512:C8E715350D9855F952B5167C16B6AE4E64A533BC5BFB07C0A8FF8568E010E0474AED268F0E4FAE0CB6CDB0C96B281937247A79F001C81F7E7EDB117333193B3E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .....................................................................................~.".!.......$..AD.....Q ..Q . ... . ..........@...$.H.... ".($.....@.@.@.A@ ...H............. ./.......AD.Q.... .....Q!@........T@...$....$..H...... ...*b(.......P..P..........Q.. .R.@...............!$...H........%`..........Q... .... .........H."R......P.....@.......@...D..../...........A@!%@...P. ...Q.. .................@...H.H$........ (..(...A@.(.A@@.@..!...P.....P.....!%@.!........P..XI...P...I....$.H$..@.TH$.Aa.@............. .......(..*."&.... .............K....@... .......Y ... ...%`.....@.....X@..@@..$.H..$.$... .... . .... .. .".(...... . .............. .P......................V.H$.D..$....Q..... ....... .........@(.&.$...(. . ....... ..H$.P.A@....... ..%`...P.....P.......V..$.@.$..H$.... ..... . . ... ......(.........(....(..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 328 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):41385
                                                                                                                                                                                                                                    Entropy (8bit):7.979867268010454
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:SfAatWAEQaKfq3jPePHFvc9hyVNmcAmXkI29b+eayYc6vxCd:SY8DEQaKYjPeHFk+VwcRl2xEyYcWxg
                                                                                                                                                                                                                                    MD5:E0F6C5C313A2D96359D971D99C2A2089
                                                                                                                                                                                                                                    SHA1:87F695B3A9BBB4B72A6D5136E2838FE650B0D99B
                                                                                                                                                                                                                                    SHA-256:CA063D7ECF2F9E18CDCF5C7F2AF4A08E82043619D3FD0183E4738757AFB21C0C
                                                                                                                                                                                                                                    SHA-512:FE61098778B7A825A9AE711314959A0B3CAE43CE6FA44B78A8D686F57117906963F24384C1ECA97F30079025CA3E03055EEBD7DCB6B78F47B04A6855D47486F6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...H.........b.......gAMA......a.....pHYs..........(J....KIDATx^.}..T...1...p......Nm......-v`#(......(&.. ..]X(.....9w.3.N,..<...Y.{...9.i.E.Yd.E.Yd.....9}.&S.a6{........".,...8m.j.........?k..=.n=C|.".,...!.O.......h.aPYi.^..2.......c.p.E.Yd...d.X-...]^.I...F.9.0A.A.s.9.1.+.,..b....yI]P..K.)1B@. ...P..S..T.7.,..b.D.]{G=....F...F5.>..-.v.W..3.....T..Y.H.YK2.,....o.=..~.2>.HD..!.V...)......*I*N.4.).,...O...sR..?.$7.\...^..h.R../Z...$.q..\....a/(.U....SQ.....!.5.,....o5.T-.>.+.i.HC..K..^...M8i.]........O."FU@.e>.r.r.......D*...F.t9...Y..".,:....\".M........}.9..s.CN...n.] ?.....+.y.......v.%.r.@..9.,..}A.x....D..RW..{...YX(w.......,...kl....C..?....R....Q.n.......L.9K.Yd.E. `.^L$..%9........]%.ZE....+./...o....m.,}.S...m\hX.3..,If.E.[...v..X3r.s...]......<.}R%...S0..T.F.~j..."Z]...r.,.IF..h...%.,..b.@q......?...z...g.w..{V..+.{SwF.V ...I.+...G.Z.aw.$.."....n...jI.{..?`.......&(}..I...)1.,.3.FKR.I......N..Y....Hl...._.`s.,`.......n6..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 485x360, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27367
                                                                                                                                                                                                                                    Entropy (8bit):7.961398697719331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:v8giPaLAiVfYPAiwiKDondx0g1sz5jeLbHd+Horkql1:ULPaLAU81KUd6g1szsLxAqL
                                                                                                                                                                                                                                    MD5:2857E086A38648033D7B8878B66F136F
                                                                                                                                                                                                                                    SHA1:75A0A4779ACAD22014C76E93EDA51BF5D6E1616C
                                                                                                                                                                                                                                    SHA-256:459EAB4F8879D6851FB2DFDF0CB5C376F71D5BF2F8F68A8B32B835DB54DE8AD8
                                                                                                                                                                                                                                    SHA-512:60E6A5B561095CFD55B1E7B162F12A69B044D08B038A77B79D3D89FB5A593B96C93C824165EAD9676F344AA298FB84C760AB8796662829AB60DB0786C3D4556C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....,.,....."Exif..MM.*.........................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."........................................<.........................!.1A.Qa."2q..#B.3R$.....Cb..4D..S...............................'......................!.1...AQ"2a.#q.............?...%l-O..k............k6QD|V..Co...@......\Q.b.%.=..\Q6......Z(J.LU@.T.T...M...E.+a(..'.Ic.*T..@;+:|..*K.....B:?K......1R.F...._.t....jb:8.. ......XS.2#.1s.......LG@....E0#.q.>.=.B*g..j...T,"..[.......W..4~....+.f.-......Vl.W.......Z(*)....~..Z.J.*..-6c.@..QKl..z>.....S..C)@....._j..(.k6.6..1P,.P..L..T@.4...V.G.@..6.....e@-..i..mf..l...asST..Z..eH%P....Q.V.P..l!..@ ......m....j[sR.WB.*Ah.....@....u!.h..[..F....M..55J Oj N(..R..ST....SX.......(....$Oz8..#....;...4uSD....qSX...mc...{T.1.G..[X.t.i...LTZ,..YPVl.dCY...*)m..Q..M.....G.XX.=.=0E8!.;V.'.HFG..H{SF<..#.zh.C.<P._..J
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 24604
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7988
                                                                                                                                                                                                                                    Entropy (8bit):7.970648097138058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r3CjlH4ZhQ86IRXDDDefp6AXMnLric4vu/lEwCcbFFzGpEAM73+rSEx5/+jhRd:r3CRHmG2Tvef+n3p4ElZG0CS01ShL
                                                                                                                                                                                                                                    MD5:A61DE2BCD6C3480BCBBA65563E80068B
                                                                                                                                                                                                                                    SHA1:4EED33991D8DE9B51B0B1705563A98D92500E77D
                                                                                                                                                                                                                                    SHA-256:7117E6CAEF8EEC9D28D0F73F21E7CA7E721AC3FE414BB9AB86F0650E449D5EB7
                                                                                                                                                                                                                                    SHA-512:2722EC52F8DEFE17FC396C49F190AAB1073624DF43FDE96E47EC7983F2B2E7867A9001D96B7131F7BC6CD22F2CD927D97E9EE31309C3057B16AC77A9EEE996FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........<k.........+@.....V...V.W...*$}..C..\`..Z)$......... (.s.%....3...=.8W....../|......i.]e.s.........dt1.....s.9.............jD-^....l.../........w.;..b...(/..D.H...{.<.~..6O......?.(.?.b.b....L...M:.?..+Iq....[.W"...7E..@G.7..o......{...6+....~.=......q.U.<.x...N.@..M..7..Y.lD...~).-p.]..^|v.........,O.. ).@*........F.r*..1..9....F......m.._..D<.6.C2f..sU..t.KEO2MBj...=7/4h...>K.\.9<0@..).>;..%.5.D].mU....7Y}v&....d.%..7.m\f3..P...u].Q.$..y...+Q3....z..U.`y......$..o.B4...'....Hw.._..=.......%Q..6....z...$e.p.5..c.$k...t#..>..,.........,........:KS.?.=w.Xr~.....X.#....U........8r..W.....$.gg.......{":..x..x.k.`..R..A)n.w.f.v.....Z.p;.....F,.vS{...i..M.......O..G.@..9 *..b;.<.L....T.l..r.x@.5.`Q....5.@.|....7;...J.:....*..<_...l..,F.....Z.j........0. =n.9r...X...F)....0.Q.E.}V.>.n.;J}..X.......T/h.d+.f........m..s... .......L.j.oh..K.....>....j..l......1....>.o.;....f-.tEK..N...L...$....]V..S-CemK..E..p....% ......5.......!.4uC
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3909
                                                                                                                                                                                                                                    Entropy (8bit):7.5925357004455725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ZElbw+iIWUf9flMKk2ETHdzP1yTubadbsiYSUwerz4puD:0wkJf9fk2s9RvmdIDSU9n4sD
                                                                                                                                                                                                                                    MD5:A6DBB5DEF7E863D08A9671E66A9DE302
                                                                                                                                                                                                                                    SHA1:9007765188BBFE0BA5BBECE91C090D76BFC5CE74
                                                                                                                                                                                                                                    SHA-256:5303614015C39957DE9DEF98DF1BA121DF721F6220814C1B51F33EB5D23868D0
                                                                                                                                                                                                                                    SHA-512:05C6446322AD88C819B9217DA7BA86701C108CAE52780E887C15F89E23D4B0BA4B673895BEBA201ED49DA674AD6E3E62EDEC34AA91FA7FCEE1A65A46EE567AA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2024/10/28100733/54-yard-touchdown-edit-100x70.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F.d.."........................................7..........................!1Q.."Aaq...#2.Rb.3..B....................................0........................!1.AQ..."Raq...#23B...............?.1.\.|..V.$...d(u........Zf.V...R......N@Ykh...4W.....s..CV.5.b..;t...$..<.L.2R..6.5B..ZX5<}?t.mm...Q...O.d.......iL.7v...4.k.........o............BP....OS.V.A.-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):224547
                                                                                                                                                                                                                                    Entropy (8bit):7.984383270128717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:3Rj0tX+QyYvBbySFOH0WdyaKXjIdTNtpYS8LJ:3BPKBby5AsdezV
                                                                                                                                                                                                                                    MD5:874E424BB93161F097DFAFB0EB42CAC2
                                                                                                                                                                                                                                    SHA1:21F1C4BE9C98343E2CD73958B9B11F25BB29CD5B
                                                                                                                                                                                                                                    SHA-256:56AE878A1D4CCADAECFB82C0EA0FB3C02DCEC4FF12AB6DB30D9F8920AE580EAB
                                                                                                                                                                                                                                    SHA-512:41D9721F74F6F413403720687E5810630B45F1C909DC2018EA01280BB9D0A3C027D15FD2109F1288C1E61630DCCC25CD2EDADB6AB19D0813EA33819020C29352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/rodeo-carbon-county-wy.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .....................................................................................n..MA..Ap..........J.........m....$D.`i..@Pp.#....8O. ...` (.$...P.hp.)(.:...(.(..@O.4....lU'..C..J..iAC.C......4.}._4.....J..4...@.p p(...`v...LR.H.m...H.:J3..c.!.#j%.!Z5D.<Ql....y=S..r.........r.:.Sjz)GI......@F48...."og<{.u..`......$.R...Y..TU.....h..N.^....Z.9.R'@TT...T.................*.!..1.-T.y..L.4.%.n....&...9.....SPP..r9.t>.G...A..As.4............y.....8.\...2...g.=..U....N...=..s.o.)..e...Eus.B.o#....P.k....\J....U....+.9.6..p8.>.\...f.[r..\.ldj.HuQu..Ie.:@...j5.L...i.>.....,.i....\.....mD....<NZ.I.hv.W......i.Z..n!.:{UC<W7.r8|>R..|%......|5.B....( .\4.B...4...M._<{V.>...#wq....G..v.A.'..[.....r.......z..~...;.G.(..R....is...T.w........4D5:..n.).......Qpp s8..J.j.o*.J..P..5..V..f.......]Esuw.B...!M.._S..B..-Y.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13791), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13791
                                                                                                                                                                                                                                    Entropy (8bit):5.063209679716805
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0gRUU2zJjsOuguKytcXkMMIB1Ip1p3ccIp1p5byhk87k8+54i1x521KDh4lIM0d:0SUXJlukF1Xc9kgkN2Yh4lIv
                                                                                                                                                                                                                                    MD5:DBB90D577F505B2B5224EDBB08D52429
                                                                                                                                                                                                                                    SHA1:EB0DD6E06BF30B3D86AE4B5B55341D33B579FB96
                                                                                                                                                                                                                                    SHA-256:C51834F63E63954C8A91A2FC2C0934C48A6CCB0F06D98EF715FFBD8A9FCB3BE5
                                                                                                                                                                                                                                    SHA-512:E84810FA4E253E6C4B2C9908FA5BF705DBFC378084419833C794A9A5DF6AF39D528C7BA65547A901BEFE3BDE2444E345D3D045E58A5A639E9BA3073D92BBBB46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=27a4c7ee
                                                                                                                                                                                                                                    Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,n=(s.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,r=(t.requestAnimationFrame,Object.assign),o=function(t,i){return t.dispatchEvent(i)},c=function(t,i){return o(t,new Event(i,{bubbles:!1,cancelable:!1}))},u=function(t,i,s){t.addEventListener(i,s,{once:!0})};navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCallback;!function(t){if("complete"===s.readyState||"interactive"===s.readyState)t();else if(Document&&Document.prototype&&Document.prototype.addEventListener&&Document.prototype.addEventListener!==s.addEventListener){const i=()=>{t(),t=()=>{}};s.addEventListener("DOMContentLoaded",i),s.addEventListener("readystatechange",(()=>{"complete"!==s.readyState&&"interactive"!==s.readyState||i()})),Document.prototype.addEventListener.call(s,"DOMContentLoaded",i)}else s.addEventListener("DOMCont
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):340940
                                                                                                                                                                                                                                    Entropy (8bit):5.608478844770161
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Z4Lfa/0HlK8fGXppoJXGhxZgQvyW3cB+2Gd:SLSsHlAO+
                                                                                                                                                                                                                                    MD5:1A1D933703300BF599A11316D33A166A
                                                                                                                                                                                                                                    SHA1:F8A41818AF99EC2DC1BA8A3AB8C80CC1635651F7
                                                                                                                                                                                                                                    SHA-256:A8DBDACBF6CC0F8542091ECE3C8B90A319210974D5BD52EAF034918E3A5DCC9D
                                                                                                                                                                                                                                    SHA-512:D1BD9038DF216BF8D84B5E8D934A3520FD887C7C1BB99D68B8CE4BF6E2176DAB169FEA177A0EC6FBD548E0F099A4D156483CCCBF7F5FF9E2B39175B0DB24CDB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestin
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3198
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):895
                                                                                                                                                                                                                                    Entropy (8bit):7.752120167253464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XqZw1uKLKGLnOJdhskBaFG5rq3BFL8EJyJs0isenbSt20jRnMc4XCT7wP1Wu6FjV:XqZQZY9L4FLiibjICcAdWu6lEXCVn
                                                                                                                                                                                                                                    MD5:E7E48B0C1BD9A7597818E7197275BD24
                                                                                                                                                                                                                                    SHA1:C51FCCA3F4FC07D1C08D87036C21CA4C8AE1FE1F
                                                                                                                                                                                                                                    SHA-256:AA4C57FD67E9259B2B4D4BCE271554142B1B5AF8B0D9E2BD675F0759A217684A
                                                                                                                                                                                                                                    SHA-512:98618AC12CBC53D80FE33F370340B3DEDAA11DD6BC6520170CE802EC903DAC3E51B560407B2794A14CE3049F5475DFEE71953A7E188DA03D245F93AF5509F06D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........VKo.6...WH,`..cH.[TzQ,z.P.mz2..")..L...$....Pr......$q^.f..{^zV>..Hm...;...Nj#...&..V[...Vk.~.v...q^.?..!.5....cm....2..........G.U%...l.V.V...F...s.YI.G..w..Y4...v.7..89........H....)..~.C'..F.D.%.c..T.x.\4b..xBn....g...!.D.. .|.....E.Lj..NC.....Z..*...Y_9,.3.[.V...9>.N..T.\Y5*_R.x.d.....S.....@.&,V....p..T...7....Z(..P?.Z.O.~(.~....O|...xS.D..p+f.v........r>..,.x.-.N-...dS..`..R.........KH.wQ.p..pb!...Y....3.#1.C..D.xyo.*.c8..9..2V){v......T=.g.W..\%..i..O...].\.4k.Crl9..T.s....^0.0.....'._...'\G.,.p.P......|.....$=..(t..*')..Cn..WY672.\=o,H..M.. ._,......mH}.....l.......R.L...@....U4X.F..S..*...T$]...q......H?.j@..H_O ..$..@$...>=.......h+W.zQ.m.W.r..X..Fo.Ur..&..c.p.......W7.^..j...Q#.P.a.]..6H...{.$..oA:..m.].q...i..]NNtv.>-.Q..........;s....p.f~..S};.Z.... k......{.wo$..ra.....I?..b(#...o..l4`.....`x?..\.B~...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):332268
                                                                                                                                                                                                                                    Entropy (8bit):7.983419484734818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:wl7cO3w0rz2pp+KMWVX7oyCY3g8vx558NaRPIahGpi/23YvBcUGmEdLNhD:hO3wjRJNZvx57SId6YpcUAHhD
                                                                                                                                                                                                                                    MD5:ED8B74D343880C245C09B98FF5B58675
                                                                                                                                                                                                                                    SHA1:545D35CA727811F05BD1E7071754970658D8F1E9
                                                                                                                                                                                                                                    SHA-256:2446486B3152B11CDDB3FBB623EE5182DB83C6BA57AC6330AE8609CA54118E46
                                                                                                                                                                                                                                    SHA-512:CE8F12AA7D2FA9A1988FF2697F5DE1C1EB0B49589CD83B647D2FF74EB70F0E4567D5E99716E637B63D3E1CEE91D35B903772DDAFBCE5318E131499A3F7A2EF00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/fly-fishing-in-carbon-county.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... ....................................................................................]1.R-J.,.I....!e.Y."R.E.Qa.mad!.B... .(J.a.R.u`.!.H.aD"D..Ud+R..Y..$X@.R...F(..B.,!q.T.(.Quv\B.-.%......l....B....,.Y.(..D-dr>..Z....ike..B..,..%P)I.XE..B.B,!.JC...j....0E..D..Q.B.......+H..1....".B.(.*!...H......D........B..%BE...!d!qjD..."..4q.,.8.K....Il.....!e.XE.....,..,.,...!I..EP2.)[R...].Ae%..."Q.D..R.!r..sR..H..,..........D..F.........S.....q%..Y..B.[.....n..[.....w.q"-....\Y.Ye.,....UP,..,..Yd[".Y.!.(T.."..../QV/Y.r.D.h.!D!...RY.d....... $K...BE..P*.dU..(1D!k"#..B."B........\Y%(.l..mO+X..6.......@..B..E.Y"....A.dH..,..,..,....".e.....T.iU.9.. Y.ZZ..$B.RE..$E..\H.!D!D P1EA.B.,: ..X$.B.!..(....]IJ..)AA,,. ....L.2..G...b.,...B....\Y..R..*..)!a.B.0.......=.tk6...e.p$),..e...eo+.dU.....JZJ!R.QDJ[.....%...P.(....(...@.Q.P!..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1158183
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):128623
                                                                                                                                                                                                                                    Entropy (8bit):7.9971658643209755
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:fWLfu43MIoGM5wiwBr5wotHfNfmWVT2a1VSSEfIWI1:fEu4615wiwIafNpV9f9EQd
                                                                                                                                                                                                                                    MD5:002A2C5B53D3C9881620D1035CFE12E1
                                                                                                                                                                                                                                    SHA1:7AD82627C26D083F574198B63915D496387691BB
                                                                                                                                                                                                                                    SHA-256:AF83FBD14A153B5034C8A6136AC689707C5431E8FF398381C12AE191C9438EF3
                                                                                                                                                                                                                                    SHA-512:48074C5CFF8353F78CE42F3C3DB9B8E658E7F6A2D64A7602C0EEAA3A3F10CBCC190AB623E16821CA848EE890053817E9F2BA237DF06138B56006684DC6601906
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                                    Preview:...........{..../..|.>.....G..EZ.9.,.N.8.d..l.Q..3C.ds.F...._\.q).UMr,.k)Vf..?..U..P.......b^d....,..Z.T.|Y..'...D......ev.^/....&.G.r~.EQ.W..zZ.X..M....Y.......Y..dE^...e.......U%?..Q.....AS......\."....[.H..i..^...Z.-..}V......\./..<.f:..U.@. @.^.W..Y>~s..\O9.....f.8..7...:....Ig../7.?.?....A.yv.~.w.....s.(...~..;.._...gG...w&...y.?...e.......-~R...I~r.....o.r................d..-~R..-.....O...S<....I..x.^].7U.X.:m.....*.....{.-...o6...b.:....r.>..}.vZM/........M..(_...|`|......1.X..j...b.f..d..ofLN.1.>..F.:.Jp2W.t....f......O..Uq~...jUn.2pN4.r....e...L8ZO:..:...Xx......U9...r].6-9...>..&.R..sY..d=A.~..B(..$.\3s..L+..r.....\....A..'.....u1..f..6p.#.=`...e..6.......Y9~.Y.7.(c?..n..Y..=.....g.s..yU...y..1......._..y.L.;.....E.............Q...._e...;.................%..Iq.ofk.i..O>.....E.a.lzy..........Y.....[g...'?m.u&.S...D..q6f.|.L.....s......?.Rf...D........#.x`P....Y..e.6.:.....#i`....A..r7....Q..f.b^2].l..+......JF..W...3...?e.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1434
                                                                                                                                                                                                                                    Entropy (8bit):5.772615582885105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:VKEctKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                    MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                                                                                                                                                                                                    SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                                                                                                                                                                                                    SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                                                                                                                                                                                                    SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 24864, version 0.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):24864
                                                                                                                                                                                                                                    Entropy (8bit):6.366142715001533
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xOBgoNZBWPpk/V6aPTYT7TAz3sEcYxLFDXM/Wb9tMod0/zAPwth533uE53abRnVY:wKoNTMeVBTY7TeD8/s/0LLx8ml/
                                                                                                                                                                                                                                    MD5:B527D8CE3F034285F69B410D6AC6E58B
                                                                                                                                                                                                                                    SHA1:80C79FE969594D2F4C57027650872FDD7BBA491D
                                                                                                                                                                                                                                    SHA-256:EA9AD8F6ACE011A694D664482CC6CA0ACC2DD86A8D6B684154327EC84C0C95FD
                                                                                                                                                                                                                                    SHA-512:95B9BCB93B8B10A967C5046D2A8398033247FF34871386ECA000C3D2836C6C7111BA2094CBA1BBBC85715AA20F75E0E48098A844DCC95B550316BB752DAC5F1B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14
                                                                                                                                                                                                                                    Preview:wOFF......a ......`.........................OS/2.......`...`....cmap...h.........Y.2gasp................glyf......Y...Y.s.(head..[....6...6....hhea..\....$...$...`hmtx..\<..........,.loca..^L.........g.Pmaxp.._X... ... ...]name.._x.........J..post..a.... ... ...............................3...................................@.........@...@............... ............................................... ...>.(...../.z.2.z........... .........../.z.2.z...............B...s.P...O..........................................................79..................79..................79.........I...$.8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.U.......#"/.&5476..76.....B........')..)'...........&&..&&............J.......632........#"/.&54767.....''..''.............$-..-%.................\
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13238)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):289949
                                                                                                                                                                                                                                    Entropy (8bit):5.471330226922027
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:YVPCQYGPmpcwj/yBNtuHAgli3YhhpR4JXci:YP+/yBNtq/3i
                                                                                                                                                                                                                                    MD5:901A637BBB818E46A155D3755A07B608
                                                                                                                                                                                                                                    SHA1:83833D19D9D57F8A43B16CEFDD7780B8E51A0EF2
                                                                                                                                                                                                                                    SHA-256:3934A306B05267F30C16CDA03F49ABE2CAC70CBCA12C762E25F520D2D18320DA
                                                                                                                                                                                                                                    SHA-512:D52B95B59281A872DDE48BD3DC7024C47F09ABF58B72AFB1D4DF6907C4D84CAFE93DECC52B55ABAFFE99F230FAA85563CC28ABEEEF7116D2CC8A7B2B9A38859C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/sdk.js?hash=442765d7b7e5dcb056e86803c53b3550
                                                                                                                                                                                                                                    Preview:/*1730146134,,JIT Construction: v1017722961,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 21986
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5485
                                                                                                                                                                                                                                    Entropy (8bit):7.959987363253999
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:6AcIS5Cmf2Is98rYViwiDfFTtO0dw0FY4c9sOCRsLPLxs/njhUaxUdU/LNNQEQJ:6djs98r77DfFEU1C9CRsLPLxsddUdKLu
                                                                                                                                                                                                                                    MD5:B3F76F1338AED9359AF8DC73D886AADA
                                                                                                                                                                                                                                    SHA1:7948C188C6CA35238BE2DB1D76BD0269AADA7F5E
                                                                                                                                                                                                                                    SHA-256:D3A89A10223C5CA964696D38A2D5B0318CA9D7B44D40E6C5F0586A2ACC946FE8
                                                                                                                                                                                                                                    SHA-512:FBEA5E138B07E92B2D8C8ADD0C518B7FE8831F9F63CC4DB19857B025DCD464970B578B490F15DAC938A900B7FC86C6CBE4C83360A9EF1EC51E515D1F0CA6AB91
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:...........<]s.8..3U......%...nM.....m....N......"!..ErH.6..~...$(........$..h4...F...o.f'...o^.eQ.(.X...ct..q...[n.I.<..fG....*..<a....v..m...S@...F....n.d.....*Vm....n..26S.B.u..o..$...Q.T......L.n..y.G..;.|.......X..<..k5$x.:O..+.U._.i0b.a.P$P...MT.c.H.....7..W.S.P.#..J.dA.+9.G..6*.l6c...uo.(.d...}}..-.v............ls$.....'...)u=..U5O.@....t......W...l..G....1=.PT..::;g).`}.......:...9t..*...i...o.:]d..u..........9J...^.`...n+.)n..,...{.d@.2.H.z...o..u...!...y:e..i.....f.c..e..5..w.:.W..E.)..f.3.-.e..Vc%.kX.sB"......T\F..U....GB..s..............f.e.......1s...{....m.'.m..1.....g5...t....c..7..i...8..a..^..........#.F...h.....s`q.3..yC._ @]!......d.L=+.K.9...j......]..h..V....2..3..."J.Um.J...Q...,..Z..~.?I..._....$/p&,J....5. .OM.+._.R..||....~y.AM....F.:.y..0.......#...X.<K:..(..K.h..0...... T..`S...F.r0....s...$.K.............<..y..K..p...S.S...<.G#'...>{.H\...f...W.@t)@l-.I.6....M.f..4.}v.|._.Xl.......vg?.k_...V..=v.bQj.>....H.{`..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68594
                                                                                                                                                                                                                                    Entropy (8bit):5.318324823746573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxn:RIT7Vs9ZVKBYj8wKcHxn
                                                                                                                                                                                                                                    MD5:ED7EE3BAF8A148F0F9EE5E9E15607258
                                                                                                                                                                                                                                    SHA1:75EACB6EFEF51C88D73327AF7786944C303E4463
                                                                                                                                                                                                                                    SHA-256:AA4CAF5CD601095FFEA5A94B9E348B5924C06A07C68D15BE9718BEA4297A69B6
                                                                                                                                                                                                                                    SHA-512:E7973EA1F4807CCCB4CCD68A555A5BB9DDEEAA49DE9F93C026D9EFFB16B111074F38033E8C7D5C65D73420AB25307FFC4BCF2686775A6585B23B3E3ADEA75169
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8476
                                                                                                                                                                                                                                    Entropy (8bit):7.521581779536469
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
                                                                                                                                                                                                                                    MD5:2299AD0B3F63413F026DFEC20C205B8F
                                                                                                                                                                                                                                    SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
                                                                                                                                                                                                                                    SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
                                                                                                                                                                                                                                    SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif
                                                                                                                                                                                                                                    Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 473 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19937
                                                                                                                                                                                                                                    Entropy (8bit):7.983034143682054
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BJOTDlfMl+LSvw9qg2ZUiJrvheEhioDngz5APqwqSUBa:BJAF2qGtNUipvioDnO5Aiwya
                                                                                                                                                                                                                                    MD5:DFFE2EB6D74A20AEB3E02E5F919F01DA
                                                                                                                                                                                                                                    SHA1:1BAD475D31F4E26D6251F4A4CDD4D112AABE9F87
                                                                                                                                                                                                                                    SHA-256:1E0EE5FD96C6CF983804B314CCB8E9B58750C33A9134F832290B92679533F4D0
                                                                                                                                                                                                                                    SHA-512:1A8403BBEFC86CA77AFBE3EA66ACCD64D2AB7B7708125C93C1FF359002F943D7C44C075B43DD5037E448DCD20C6FBBF5A7800D35F6548B759A217320F830566A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......d......dJ.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w......3...z...G...]...TP.FM,...X.hLD.../..1.4b/....J....)G9....3......=...r...Yng..}f.g..}.....................x...44}..O.=N.\.......5?.v.".g.p..........t...>!J5#=].w..N...d.j`````p:..`?.J4.f......}..W\,.x.u.....dU.Ek````p.Q.....x.......4l..(..}.5.J.Q8\,[.D.2k..p..M}...'Pv......?....UD^...a.[....9.....$..lY../...QUU).....A,].D...#QQ^.j.kD..=C.u.S.....)p...Ar.............kk....h_.5...8NJr.x..9~.....O.5n..x....K.W....p.P....}.....!.(..........M.......f..C..}......a.b.eB.!.....}.....B...xq.=...._.N.......9V.l.>.f...q.q......g8....H...D\\..e..v..?..m....;..+..\.._.!...1...E..F....."`h..........@)mTRI..b.y..._,&../.df.M...$E!OO`a......_x<n!..%.....=^k....0.H..`g....._.......J/.....-....X,b...;..W]q.HNJj..w..V........ ^z......}.b...`.?..7...~.k..m.......g&..~JJ."66V.3i.x..........H.....6.m..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):396448
                                                                                                                                                                                                                                    Entropy (8bit):7.993035884765051
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:eyjJMutuQUccPymdnOhHgkNIRKYZVB8r4Pit:tMVQUccPymZBkNIRKo+r4Pit
                                                                                                                                                                                                                                    MD5:7626F1CE5CD699784B644A786ED476FF
                                                                                                                                                                                                                                    SHA1:C762BE693095C756AEC56078DC6E4ECDD388D9A1
                                                                                                                                                                                                                                    SHA-256:8B7178823ACB5B5C4C15057C9B1E51D4AFB4A3E7B6E8BC6B01073AEF8678E934
                                                                                                                                                                                                                                    SHA-512:FE12B20E4E2010153DAAA5D5A2CE85E3D9D33A4DAA5C22FAE3DF661D4CFE1D94256249828ED8FD61F8BE1EFA63CBF09896F996CA6DCE17F94E08C7884FFFB654
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.............................................................................................................................................................?W....z\.a.z.~}n..K~.+.....}.....k.e...=.+^.-..|.9....._/....o?wvE7&.......nu.a......*.Bnma...sg.zs/z....94^..-pp .|.%.......@.H...>....]%...k.J6...@....OY8.......w.<.......z..t..0M.j*....K...}...M-.e..!t._'.*>......0..i0\....5.I...;.^M........Y.\..fe.!......~m..:...SE3......y..oND^5\...:e.I....\=..Y..E..&..../Y.. 8(..'..om..Su=.. .hn..^f.z.v.o...f1z]Ut.y.L..j..4}0...V.NL........+h.................p.De.......Ap...Bxh.$......&.Vk5..#......<......}+t*.qd......T....+)..t....t......_.^9..".>...o3....I.!1.............A.ga.H...A..y....fD..M...E.j....l.sm..?.fg..!.S..!|..!.z\V.c..Xt..|...rt..'..y....K..U..w0./U.\G`\...f.:V.....>wQ.i.8.q:........Y..q.OT.VR.e..............F.8.8H.4.....b..|4...E...........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 7703
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2074
                                                                                                                                                                                                                                    Entropy (8bit):7.90694609792383
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XS1kLdEfe15Fxd00AxbM2lYazERnG/1cO2VBEAF:tHFmxYo54Rn61cO2VBP
                                                                                                                                                                                                                                    MD5:E0FA9AB3BC1A3912624630BC40ACE5A9
                                                                                                                                                                                                                                    SHA1:5AD7187BF3DBAA8FCC318C207CC1BC7ADABF2200
                                                                                                                                                                                                                                    SHA-256:CBDC5C7450434DEF10A1BEF2C1A305269959D1B24D383759F347DB236D471B75
                                                                                                                                                                                                                                    SHA-512:BAF4A1584BB7D0D8CDADC8F06F83EADADE0BC61419C6F369AB747CFBF52507B0D8A66FF537730B0E9CBC15F78B2D772A1C2B73CC6CB57E37A466C00B059BBBD2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:............[o..=@....@O.:..........3.ay.v...(..%j$.'...?.o.u.c...)p+Q..w.....@..K..).YB.E....sx'.<../.......".7.h..I.fT.z.4.KN4E..Fv/.W.7t....R.....F.(.i...........[tz...$)......])..9..'..h2..{?..Dw?..w.^.i.`....G.p..8\.D......../.0.9Y...E...OX..X..^.z0,.n{h.<`....._..q...S.@1.@.....-f\.=C.f..Y.W3P..5.l#6......&O.3...x.-.3>........-..$ .....d......g*.H.!..d./...O.#.n61P......@.O..3..J.I....*......+laEY.....Q.'...V.y$.....".y.`K.....k........U..Bc+...4.s......j|..?.....GI....0.w...UX*.......tzu.....{..e..D.@.|P..mPU..T.<.SY..T.,.OG"..3.Q.L.7....C.!..?.[.o).hS..4....Bf.....RHM.}.m...8......c.....b8..U...8..F..RB8-R".N.IlQ.L}..f....c......?.qI.D...*.LH'=_....l.(.Az.Y.YA.~.^`,].N\.:..lF2..q.....g.....K..Z.L.=.....J..........".O.I{...t.......{l...8S.>.(f....1..j/..E...h/ >.....5.B...i....S....26I..5...X.RX....2<.............@...2F9....1_N.B`O....^.S..k.......C..M..z.k.T.i.!'a...(.,MyH........8.Q)!9C....Q.d.`h..e"b........`..=e.....%..B
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65511), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):228249
                                                                                                                                                                                                                                    Entropy (8bit):5.3774620636141295
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:dKxiPN7kl5RxVCKN+vT58c8bDCxAUY+gZRVWk+NUjTpMqFp6j:L17kl5RlqT5ObeCX+go4TpMs0j
                                                                                                                                                                                                                                    MD5:2945E878D530DE731399458001DA5333
                                                                                                                                                                                                                                    SHA1:342DFF04A7E0DA629A7ABDB5251A707A94560F2C
                                                                                                                                                                                                                                    SHA-256:C8F81A4460977CCE2BE029F6480BC198E6D12523E5EFCE64E2644A2542A3A016
                                                                                                                                                                                                                                    SHA-512:4A3139AB7169DDE410CED046C89A6F578111EAF94F07F2CE0C1CB2342A2A21FAEF0A11A03918850096EB90FD662105DD1185FF8052DB8290A6829C7096BD3611
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/js/compiled/",n(n.s=17)}([function(e,t,n){"use strict";n.r(t),n.d(t,"h",(function(){return c})),n.d(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                                                                                    Entropy (8bit):7.906015087836666
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:FqjZCx7ILhzaABsdEqQl7AXFhMWXBh2uBF2vK69:F4Cx7uRaAkQl7AXFhv2vK69
                                                                                                                                                                                                                                    MD5:BE0C5738CB96B6DE9CB0C1D5F6DB213E
                                                                                                                                                                                                                                    SHA1:214352656C4750BE5EEF4D67F96BAA1EA3299B16
                                                                                                                                                                                                                                    SHA-256:EA0C2B28E5744537339F64D54377B838FAD1B261A51C473289F9DE6AA7A66933
                                                                                                                                                                                                                                    SHA-512:2BACB99B9F0ADBC4A65FE3D45D32E3F9615C5B274EF0376D8165C7146FCC3036EC90208EF6B9344234415B79CFA3A8CF7DBBF38CF0E1E48468FA1CFF5AD04839
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....(...*d.F.>I..D.....].(....hv.G.=..`?]..y.u...yo.&Vc..o..v..........I...#..z..z.~;.....p...@.E.......7..2................}.|]......./........Y?..'..3./{.0..v..P.K.O3J.....RZ.M.a.......H..9...a.....u.r.WeI?j.4...uW..st..t.....Z...B..5v.K.Pu....g.[yw._V.....E5G.....-....`]...E1..X.a.s.mu....-...?.J....".9m.<........]")rj ...2`{...H6......X".......i.k8...$..N.k.."O...h{L.46...'.._U...6.....=.n>-y!..g.......=...SH..d..`d......6$i.v.be....C.Ys.........wRr..A.(JX.-._,.a..6.%.......-..t..i>U.z.\.\2....%...Z..#....zW.L<C.X.r.6.....~V......*.m..P......;....9zu..O......!..5~/.".....f+e.....-..mI...`.?.h.YI..{5.~....sh..}.cVL.)z5.........|u..A7 ..4.uB.....c.U........,...l9O.e.'..v@...wn.....R.L.)..2.bN......H..I.\.p.$..........df.w..O...3G.....7.np..{.T..w.....WC..[..x.L6...../....b\fX... .J8..P...}.\..+Sg.Q.d.zx)...Q....0.....%y.k..(.Y..d.d...@..&q...+..S..h..y%..M5..W.8.x.d.../.H......$....................'..b.3A..G0v..g[~.q
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 161, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15917
                                                                                                                                                                                                                                    Entropy (8bit):7.971545387535104
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:5sJqJe5+cvVoQxmebBH1cw8FOrykZvbKajDfKXuslAkJH5n:Su4oQxzcvUlG47sAeHx
                                                                                                                                                                                                                                    MD5:7D918FD3F1BB4F694BC0AAEFAEA34B5F
                                                                                                                                                                                                                                    SHA1:51D0DB33659B75E7C8C7F3B9340368D6EBECC0EB
                                                                                                                                                                                                                                    SHA-256:090B9099EEC1412E45289E3C0916D87E8BF37B8B3E0D1385C1D031ABD6C910FC
                                                                                                                                                                                                                                    SHA-512:92DDBC2218983A769D0F2EA66CACF970E83D825AC17CB251F68ACBE7A82FB8A6DD48C1AFB4C975D6B1C719BCDEDEB5F3A7F4A681123B732968E09C7BA43C91ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/logo-carbon-county-wyoming-white.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs..-...-....J.....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..y..U}...[...I.$$!a'..qA..ji]."....E......-.k.Z.U.*.U....*Hd..!..A........|.s.gf>.{..}=....gf.9s...w..1..L ..G.....c...2..$0A ..@...2..$0A .x,`)p1p.p6...v'G....<...<.x?pT......m.N.r.L.y'.(a*...y.@....$.....6.....A&.h`..vD E<.|..&..z..l..+`.@&0....@;.....5'.....9.UD.C...em..G.H&.......]......+].G.7...6..w./......(.....A&0.........I.6`;.".H...:......^.|..s....=,.O.....,._...~..X..1....O.h.....o...DD.j`7.W.A". ..t...+...o..^.../...l.f....W.....0...X..u.....m.}H.0...wf.Wao.........S.D+...75.Z..L..7]u.w.E}...g....l.V...}.kh.,..}Y;.....#h.G.-.........%.f$..C......O.g.~./2.........z.....9.n....k\Q.@...D.~....Sw...~....x.ZY&e.........Eh@nE..[....,.G..=.....Jaq.. ..A....E...@+.T.{.;........X.E.Q."4....@v......,.;.8.x.".........+W$...!u.sK.o.~Q..;..h'.2...A....y4...e..v.3.s.bf...]f.....f.....&.....<..3.U........2...{.6..9.n4.3..>..g.~..J
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (497)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):147174
                                                                                                                                                                                                                                    Entropy (8bit):4.745693813542105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:C7SXxBPVCyqkDEpOWjMqfkV/oKwREi1Kibyc/oRbnbxF4H+5h7mEpiA6ATHgwnRy:V+WcoJnb1L4
                                                                                                                                                                                                                                    MD5:44FB255492EC012EECA7F2D61BBD5E0A
                                                                                                                                                                                                                                    SHA1:C5A8234F87115E8D8668F83CE7FA9BC6CBC0D2C3
                                                                                                                                                                                                                                    SHA-256:FCB2176EADBE5A3353FE009EDE83CBC96476FA58D693A660E94D4DB2E8AC522D
                                                                                                                                                                                                                                    SHA-512:51497204B2C566068A6D33089BD32568FBF5A6D0CD762565B91987DBD96D6CFD0868341A1824E0D4B144732C8D005C33EE3A18330B1F6AD54476646609EABCF9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/assets/js/main.js
                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){."use strict";..var ready = require('domready'),. menu = require('./menu'),. offcanvas = require('./offcanvas'),. totop = require('./totop'),. $ = require('./utils/dollar-extras'),.. instances = {};..ready(function() {. instances = {. offcanvas: new offcanvas(),. menu: new menu(),. $: $,. ready: ready. };.. module.exports = window.G5 = instances;.});..module.exports = window.G5 = instances;..},{"./menu":2,"./offcanvas":3,"./to
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (341)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):34903
                                                                                                                                                                                                                                    Entropy (8bit):5.022147079043107
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:exNaZNfmGTKVBLGyTxJ+L5jn5lTt4TxA3+s1jF7o+5vZFaxFv:excZNfm8EqyTxJ+L5jn5lTt4TxA3+s1E
                                                                                                                                                                                                                                    MD5:96DBCE2F7E44E1562B04DBCD9057752E
                                                                                                                                                                                                                                    SHA1:2865BC3AE7EF3E14198C47B36E771484FE510C70
                                                                                                                                                                                                                                    SHA-256:CDC1D529DD134E89E255368DB90DD44F740C7A91E135360D1126A1191A37BE48
                                                                                                                                                                                                                                    SHA-512:431BD80DCB5F5F5031063B625F4CCD298F9763A14313E02930B4430158EAE201D65601854C6FCDDB16BDA594A2748B1473B2FF49DF0317D126541040B34D0CC8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/custom_35.css
                                                                                                                                                                                                                                    Preview:/* GANTRY5 DEVELOPMENT MODE ENABLED.. *. * WARNING: This file is automatically generated by Gantry5. Any modifications to this file will be lost!. *. * For more information on modifying CSS, please read:. *. * http://docs.gantry.org/gantry5/configure/styles. * http://docs.gantry.org/gantry5/tutorials/adding-a-custom-style-sheet. */...g-infolist {. display: flex;. flex-flow: row wrap;. flex-wrap: wrap;.}..g-infolist .g-infolist-item {. flex: 1 1 auto;. width: 100%;. float: left;. margin: 0 2% 0.5rem 2%;. padding: 0 0 0.5rem 0;. border-bottom: 1px solid #F0F2F4;.}..g-infolist .g-infolist-item.g-infolist-with-img {. display: flex;. flex-flow: row nowrap;.}.@media only all and (max-width: 47.99rem) {. .g-infolist .g-infolist-item.g-infolist-with-img {. flex-flow: row wrap;. }.}..g-infolist.noborder .g-infolist-item {. border-bottom: 0;.}..g-infolist.spaced .g-infolist-item {. margin: 0.5rem 2%;. padding: 0.5rem 0 2rem 0;.}..g-infolist .g-infolist-item-img {. margin-righ
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):345148
                                                                                                                                                                                                                                    Entropy (8bit):5.610572280868323
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Z4Lfa/0HXU8fGXppoJXGhL2ZgQvyW3cB+2Fd:SLSsHXwsOp
                                                                                                                                                                                                                                    MD5:CDD51C228228B805F286C54D89952A4E
                                                                                                                                                                                                                                    SHA1:4284BDAD23E8D11BA590F27B8AB78125BC5FC571
                                                                                                                                                                                                                                    SHA-256:FACC483CAC9F7E27700F5FFB1391382543D14F3951686B59F8160D6CBBB88E6F
                                                                                                                                                                                                                                    SHA-512:371BF6FE4732C3758F81BC5A458712A04B64D07AEBA60AD21C11325D23220AFF9117048BCF14CED2525ED20777A837C111F66EB419A7327BC12EE13AE5F9BBEF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-GS1FBYQZPD&cx=c&_slc=1
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestin
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4881
                                                                                                                                                                                                                                    Entropy (8bit):7.95677044432397
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:tHhogEXDjDbDYkfG2hEWA4rA3PzHjUFv/wAkZwbfYIJmHX11Sxp+Yl9n:t6gOjDbEkeZX4ruPPWwfZ8Qru4Yrn
                                                                                                                                                                                                                                    MD5:E9D7A4E6EF99699429F065CA15677121
                                                                                                                                                                                                                                    SHA1:0FCF8A61A6E5DF4604969F8D03ACAC46C3D130D2
                                                                                                                                                                                                                                    SHA-256:BED8B65020015B71183E9E371CBA70FA1957E354C020C2FDEE6020C9EB717FFA
                                                                                                                                                                                                                                    SHA-512:268CFE82F4A2255CBC217C2AADEAFB19371851DEFD80D39D72352C799E2E6BF06A98E3EF12CD93DB6F7FCF13D6EAEBA42C39B97A67F4023E0116995CD07D1304
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:............ks..{.....d.Qvr."..8.]...k:#+...$.....%...........~....]..........)cbe]F..Kf=.t.u...e...a...s.%./#.X~.Z\N....H..e.......`\.&.8.X.2.y.o...q...x.\......Fx.I.j.....C.Y. ^[:.$..)..$......Z...g.@7.!..Q..9...L$...]DI......~......Y.`...s.d:.w=i..=.........|w....".....'.UH<z.S........_.....M<........../u.....+.e.o...hl.....j'.....q<Q....o.Y.;u..wL..I....D..zD...#....x.....;.....KN....G_.S....w..>{.I6c.L.%.9.3....C6...lh..,..C.30.-....R.X...].;..bC..,&.JE....?m.@o^.G..qZ....]w...\......?.N>....t.._.uu..wWg..x.m_|.D.$.BY.c...g.(.b.,.fY,.y...f,..?...V......m.Uc...#.".S@0.<...6=0......X...@..T.{...42m.......{d.l.T3.fspQ5.....6....2.g..mb.I....8"Z-..`.H..Y...Pc.i.d>.?`.@....8.b...I.M(w.s.....s&.JMx....I&p.= .%..Eo.d....f6B..4.....|..fS!.....=.....o.>o.r@.>.$.@.|.M...q..<^.r...06gSR.T)..t..9.|a%la....L.sk.ef.....[...t.8....V.Q. 2.....8.).j.......B...m....u..CW..R.*.@.ZjG.#o...-..}<..*B.(..y..%.....)u..Jr..f.pi.Y..F..'5..eD.`Hc:.c$d.)..%.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):263749
                                                                                                                                                                                                                                    Entropy (8bit):7.986871185428641
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pyZ84QP9vdF3B8iYzSj8NqL+EABOn5VP6ryd8XqbKAC1Jb3QgHDj5n+o:S84C9D2iwvqLAN/6OHJb3QKVn+o
                                                                                                                                                                                                                                    MD5:0605AD74E369F6F3378FCC1685AB6917
                                                                                                                                                                                                                                    SHA1:4204A5ED8C69A3723B93C21CD21D5DE5160134C9
                                                                                                                                                                                                                                    SHA-256:D065CB7625876C091210F765E4ACEAB1AA08641B9BE7F8F993A74B67411F31E1
                                                                                                                                                                                                                                    SHA-512:C8E715350D9855F952B5167C16B6AE4E64A533BC5BFB07C0A8FF8568E010E0474AED268F0E4FAE0CB6CDB0C96B281937247A79F001C81F7E7EDB117333193B3E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/carbon-county-hikes.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .....................................................................................~.".!.......$..AD.....Q ..Q . ... . ..........@...$.H.... ".($.....@.@.@.A@ ...H............. ./.......AD.Q.... .....Q!@........T@...$....$..H...... ...*b(.......P..P..........Q.. .R.@...............!$...H........%`..........Q... .... .........H."R......P.....@.......@...D..../...........A@!%@...P. ...Q.. .................@...H.H$........ (..(...A@.(.A@@.@..!...P.....P.....!%@.!........P..XI...P...I....$.H$..@.TH$.Aa.@............. .......(..*."&.... .............K....@... .......Y ... ...%`.....@.....X@..@@..$.H..$.$... .... . .... .. .".(...... . .............. .P......................V.H$.D..$....Q..... ....... .........@(.&.$...(. . ....... ..H$.P.A@....... ..%`...P.....P.......V..$.@.$..H$.... ..... . . ... ......(.........(....(..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):396448
                                                                                                                                                                                                                                    Entropy (8bit):7.993035884765051
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:eyjJMutuQUccPymdnOhHgkNIRKYZVB8r4Pit:tMVQUccPymZBkNIRKo+r4Pit
                                                                                                                                                                                                                                    MD5:7626F1CE5CD699784B644A786ED476FF
                                                                                                                                                                                                                                    SHA1:C762BE693095C756AEC56078DC6E4ECDD388D9A1
                                                                                                                                                                                                                                    SHA-256:8B7178823ACB5B5C4C15057C9B1E51D4AFB4A3E7B6E8BC6B01073AEF8678E934
                                                                                                                                                                                                                                    SHA-512:FE12B20E4E2010153DAAA5D5A2CE85E3D9D33A4DAA5C22FAE3DF661D4CFE1D94256249828ED8FD61F8BE1EFA63CBF09896F996CA6DCE17F94E08C7884FFFB654
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/museums/wyoming-frontier-prison.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.............................................................................................................................................................?W....z\.a.z.~}n..K~.+.....}.....k.e...=.+^.-..|.9....._/....o?wvE7&.......nu.a......*.Bnma...sg.zs/z....94^..-pp .|.%.......@.H...>....]%...k.J6...@....OY8.......w.<.......z..t..0M.j*....K...}...M-.e..!t._'.*>......0..i0\....5.I...;.^M........Y.\..fe.!......~m..:...SE3......y..oND^5\...:e.I....\=..Y..E..&..../Y.. 8(..'..om..Su=.. .hn..^f.z.v.o...f1z]Ut.y.L..j..4}0...V.NL........+h.................p.De.......Ap...Bxh.$......&.Vk5..#......<......}+t*.qd......T....+)..t....t......_.^9..".>...o3....I.!1.............A.ga.H...A..y....fD..M...E.j....l.sm..?.fg..!.S..!|..!.z\V.c..Xt..|...rt..'..y....K..U..w0./U.\G`\...f.:V.....>wQ.i.8.q:........Y..q.OT.VR.e..............F.8.8H.4.....b..|4...E...........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1350
                                                                                                                                                                                                                                    Entropy (8bit):7.795826172553452
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
                                                                                                                                                                                                                                    MD5:31F15875975AAB69085470AABBFEC802
                                                                                                                                                                                                                                    SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
                                                                                                                                                                                                                                    SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
                                                                                                                                                                                                                                    SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2830
                                                                                                                                                                                                                                    Entropy (8bit):7.9380997462883345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:AJsfmNBBDfNzUJr2bUXvmkCCViGrENsvK4QwOnUqQoZhakLef8LLrKjr0:AJhDVzUt2bWvr9rGOKhHUqQe3efEHKjY
                                                                                                                                                                                                                                    MD5:8E67A3BACDDC7A59CA2E430EF0154C94
                                                                                                                                                                                                                                    SHA1:EBA6BFE39991DAE2E4392622A8AC20AC1158423C
                                                                                                                                                                                                                                    SHA-256:199CBFD99DF11819CA26ED224A15E68B7A0973CE003F5F7B748E2F5ADBE02CB5
                                                                                                                                                                                                                                    SHA-512:2528E92E8427746902828CD8D3BD16F552C950C5F3EC28E052FA897EB4A57AB060F44C162D764A8F8EEDDDE5C062A021479C0A16EE42AC93EAA480FA589A0DFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0*...*d.F.>I .D..!....(....Wf.kO.5-..s...y^?.....zs}...5.x....z../.=D~].C.,.x........1..@.j...n..u..@...`...G.....|.~....[.....Th..6<.[..-c.2..q../..W.#v.=*..B..M.M.e*.y.!.Mm..8...t1..<~.%..k...;.......-..:6.T....[..s.i..G=............e.,.\'g..g.C.o.2...../H...^.}.f...}+...1P..|...)...k...ev..".O*.....z.%..g.Y.........`o...........R..g..p..}..8.aSXGKwn*.y..3W#$..Uf.....'...^0...T...gCn.m...4d/.x........%...l'yQ..X....R.*.1..hI*G.0.R.........O..q.*J....k=.F...l..$.RAF.U.RZ...c..0Q.Y.(c&......U.N.......N.*.$KNU..........WE.r*..+..i...O9$I.^.o.m~..y.f.....Y!..v ......V.$.....y.H(..yy..]e....J..W......z...+xj<....b(......%X...Q.......@Q..G.%..y..v.e.Q...i.5.s..K...H..~(..LrjBx...E1..q..H.[.h.s...".....;.<.(4.h.&.P.io..Z.h..]..g...F...z....%@...4g.*..$9..h~....v..A...:.@./...I.P..AN.Un..>........[O..g..A....o.af...'.7{.t.>.u.....S.#..=.h.....yL[.......F-..j".u...U.dr..T....l}.5.D'......b.}..[x.A..k.{Ds%5...h5m..p.Z...{NvJ.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):240554
                                                                                                                                                                                                                                    Entropy (8bit):7.98637541467978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:9qNqGQW118HpaaW5N71UFzO+po+dX1yVkn9:9qFL11MQDUpO+p9lB9
                                                                                                                                                                                                                                    MD5:D873209F12AA894E388168267E175602
                                                                                                                                                                                                                                    SHA1:20B16366D900E1B96E05BAE0E4CD4AFAADC83813
                                                                                                                                                                                                                                    SHA-256:C5EE131D5BA7B12790EED7DBA9944D640944792300DA1B828116DC79A187B63D
                                                                                                                                                                                                                                    SHA-512:2D2AE0AAE41ED19C2F019E977A25CFB94294C6FAAE035A478BCE72AD25833D2859E635A2F3ECD015CA0FE9BD9FD4A085F6C59190CC98014C041B4351F99EC312
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .....................................................................................O*.A..>.kn......y.3....Q"..%.L<.............g.S.I4.e..Y..Y.-,cG.I....!L.7Zzs.QU.I.kJ[d.G.(....%..)8...9....\.es.B.i.!..I.wQ...$>(p'..ZfQ....!...Dwoi^...........KF)..H...zyW]o"..GJ..,.S..!f.i:].....2/C#.;_.....*...-..6...&..b...m.T.D.0m./...>.E.b....2:Y....N.s......a.%u...`..C.N.$..Vq}5U7.....|..1..w.%.T.Ng~....KqS.5......F.*...\.V...A..]Be.Wo#t..bt..LFu^SR...2.9.M./._..KG.i,.......-.........<.$8.....S&...z.1^]Y.H4G9.Z1/L..KN^~.W$..,z:.&....I...L...!..........3(.i]..R.L..y.M...3,...+"..:..F..Re..../+G44!.z.............#y........} ..9%=..7.p.i...b............k9.{.0'....D.id..s<.M.Ob#..E.=.......P...!.....1..m.hl..l,..*....d%..5........NHF.o`1D e.ow..-f..N..R..b ..S5.B..KJ.R....cpjBZ.AT8V=.en...T...T...d..D
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):30633
                                                                                                                                                                                                                                    Entropy (8bit):7.991386062837272
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:384:SLLrxjZVbtqAS8fpO6aVkXT+8OgEAA0tyFZthAXKgAX+x3862Fjiu0jeBzLNRx2p:0Z/qAScpyNzJWoEXKgM+x3Dj4FW9t5/
                                                                                                                                                                                                                                    MD5:9ABA54DA5D9051AA835D91815A427A5E
                                                                                                                                                                                                                                    SHA1:DD8D53FA8346CB3C92B624FA7AF4585A4B5B43C2
                                                                                                                                                                                                                                    SHA-256:2A5ECD5E26156BD1606F90777AC10F52E0101C2570AAE9CCC95BBE05CB883B12
                                                                                                                                                                                                                                    SHA-512:28141CA50BB8A634E8E8F6F187B27B0476EE4C46048F31A922E07E4EFD6DF1C3295EB6C7EBAF882DB17A83EA063002A04995CC5DB84DA8E61CB808D710B80985
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                    Preview:............{{........"...D.........m.vn..?0.J.!..@..~.3........{NZ..,.:;..9~<8...MR..\.t.?G.....^'.?^..(6.2.."?...AQ_&.....2}............8K.I^%......j./..:..6......7..&t.E..:)V.W.r.%....8J.......(9Z...U.......a.jp...AS$./... On...eQ...w...I.:..n.|Ien.....^0).zS...J.......$.4O...tW...OX_....J..t..:...$..U.}.#?.H.o..P..+.'Q..U.Wu..U..Sw..g...".2.d..Z........v...P.zS]..[..'..<..4....u8.P.......:.N..V..&iJ.Q!]...*KP.u....<jV...o..&e3..Q^,..tC/.'..N.v...|.e..>L...E.e........PW88QU..ON.....pt........*..|.Ji..<...hQ&q.<..T.{.L.....N...v...<H.M.Q=+..-/..Z6.u.}.ApxX.U.g*.&. I..&...2.~....:....Q.\..y...x.(..i2..po.&.m.bM.Yj...`>.....<F+...._....T-.g...L7ho...s....W./.a.s0.4dI~Q_z4.X.#.%.....\.......|/......:.....!...><<9.?.h.5J.9[%...l~._q..v...MR..U..h..d.C.......N.hX+...6.B.!mz.Tx...)...k.8.U....L`.....J.....W.d..=..P..w.x.U./..U..\%.E.u.9....48...\.>..%.;...^R.x.52r...M....m.|.$^.m..,...q...X.8.g6;5.t.....F..ViY.....P.,~..hLe
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 356 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):135765
                                                                                                                                                                                                                                    Entropy (8bit):7.985310281122938
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:+ukkRTS0ciUHAYoAEPntzX+7xyoRt7mLpCSRgWnK5Z3awtUr94:+u9/E/oAuDo/mLISRi/Kw24
                                                                                                                                                                                                                                    MD5:62EE73EC3197881F4AC59B709EFF281A
                                                                                                                                                                                                                                    SHA1:809BF568B5AB9915E1CA308C816F5F3B05E4B075
                                                                                                                                                                                                                                    SHA-256:69EF9A98A4F74AD4AE29E52A3599B94E725C3FDF232709BF3B556B7C6BA71F72
                                                                                                                                                                                                                                    SHA-512:46A1FC7F6D4ED4E2D0736970A279793413D37BF93A05DA30858272181CA2FEE2B87E7023736A0DB655DC64AE444760888EF316A3A0AF4B8F3E3D8DA75B72ED2A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d.........G......IDATx...I.m.....x.9.Z{...FdD.8+..a...G!:H4...Mh[..0.r.X.).....d..L..MfF.i;2.[..).^k.9.j........H@B.#..q.={...z.x....!.......#)(6..3.zf....J....|z ........`..)E....F........'J..`.u)e................V...."..;......13.......t"......n ..|.ry...~..R.e'.w...o.ZQ...ct..f.hD......b.S.....w.UB...Z..n7D.......p...}....Q...;RPz=.........'..Ao....+..1.....XN..?~."...eADh.`.fB).`...y.~.!.I9.R.~.....J....... ...t...#..`Fk......sT.1....'?..Fo........3#...|FD...=/....8_.....C.tZy||...q....!.(..Y.....G..1:e.../<.W>|....1S.0..T.(..Po....F?n<<<...GW.8....#..'.*i}..AB.....'d..F......'$(.......|...8_.....P..1....1%........'4.Zk.F...".g...;}........Z.y..........;..?aY..r&.3q..u....<}.%.8......)T.<C.....'#...y..........@7..|y ...V.....;...z....J...T...e..Fe.+m.$.XOgz+.N.^2z...S..J/...g,.....v%J...M+...8FT..*.>....@^O.....i.c....N.o..IA0..+..h...1....+!fz.`F..".,.z.m7..t.0...3C........ltL............... ...7.v.h.....3....1.}...`.e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 29338
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5545
                                                                                                                                                                                                                                    Entropy (8bit):7.959269415331393
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:caKmmp7fJjXpFtWiHeyA/SKC3DJPWIDSPEhvDasS9ERjc:Zwp7ttWiHey9KQJPWIDAWD/Smjc
                                                                                                                                                                                                                                    MD5:128082A5E72EDE590D20759E03CCB53F
                                                                                                                                                                                                                                    SHA1:939C6AEAE3B5685E2547E3ADCDBB78D2EC777ABF
                                                                                                                                                                                                                                    SHA-256:17F98A12FCD378BAD4E18B82AB90FC7229E24225E3A8E5E5FF59D17EB6F6B4E5
                                                                                                                                                                                                                                    SHA-512:0A5EE5A3D2662A4DCA10971F61BC60A869376CDFF8A162538D6163EDFA105AF12D289F712E0FFF494FB1EF4C4864C0D5D1FED0B1CB4D8011E05ACBB4E0F09B5A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1
                                                                                                                                                                                                                                    Preview:...........].8....E.V.=.dA.....Vw#...os.....6.Y ..y...m...0P53j...9....a..~...f?...X].%)f..E..g..u]......E......x)..-. .....<.uM...<Z.......g.<...?..GC..T..r.....)...)....WRqR................rV^I.~......>g..$e5....^...........rM..cE..h.&'.....s.U|.G........O..{^.[]....i.d....Vi.Q.>.hF......U..:.,....Y........?6._.ZSI+Z.-.-....{.5).J8......VV.<.,...d?.iE8w.W}....4!..V..G..{..n...9W..g.....i~>....\.G.Uc:...[...8e_.Y.V.n.z.......kH.|z.x9.W.i.)....6....6|$....E...^..Y..t:.E....S}.m.X..,...Rm...|...iD2...9?^.8...]^..QF.J BR...F..+.S2.t.xJ..r.m....;w..&..Q...d.4n..I.=.......D.\Iy.D.N"m..HYL....7~....8.....1 X.>:"..!..=...=}=.{.[R.f......#.9..pPOLS...;.)E@P.\.{)....,.....~]..b..ov.zy8E,...a..B.};...HO.&I...Wr.2n.....*....C.E'.H...K....r.cc=.gb...<..?....n....l.1EXK.G..\...r...7[..j....N...SwG...:...$.p.#.Rx.z...>.........|.Z...7Ip..X.....#za._.]-.p8..........1.....c..].:F.z.v.Ac.g/_.IJ......LoT.S......Lc.q(..2. m..#...bR.x....o.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):198098
                                                                                                                                                                                                                                    Entropy (8bit):7.978184207056469
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:M3Uq+aSiDfbReCk9Nn2Dvfg3IdDhdivAKba7O:WL+aSi5eN2DHg6+vbbaS
                                                                                                                                                                                                                                    MD5:07D3D3C21045282AB779E4F87FE0367C
                                                                                                                                                                                                                                    SHA1:7DCFC47CC288A46789BAFC6DC134E19408289E67
                                                                                                                                                                                                                                    SHA-256:BAF09DE67EB083DF371CEDACFE310E11FFF61A9AC88804869AC34DB931CA5BC5
                                                                                                                                                                                                                                    SHA-512:4DB7C517CB6FCB7CB985BD292ED11054370AAA2C2F96FEBB1C1D937CC3AF34912A1DB7E3E3564ED0C9DC21EEA365EC0E72C5B00F570B3B016DF0B9AD2ACB8A83
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/Blog/saratoga-weekend-escape/carbon-county-saratoga-weekend-escape.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.......................................................""""""""""...C................ ! !!! !!!!!!!!"""""""""""""""......".............................................Q.........................!.1."AQ.2aq#B...R..$3b..Cr....4S...%5cs..D.T.&E'6d...................................=......................!..1AQ."aq.2..B.....#.Rb..3r.$C....S4............?....s.........G....X.....@...>+.X..@....=.*.T...V.....b...*......*.z.X..Ph..P...@...+.|P...@...(.b..(..@..........>(.b.G.....P.....jQ......0\{..=..V....]O..L....`..Hh..b......X.......T..4z...*.j..+@T...P....4z.X....}.........,P..................A.V.=......X..@.......P....4z.....@....(4z........*.T.=.*...*.T...P...P`...4T.......@.Mi.P.V...z.T..A...P`.*.T...C..9E@.A..0qA........*.T.....V...P...V.....P...@..G..@...@.@...(.b..(.b..(..@...(.P...,P...=.*.X..P..h..P..@....(.P....... ..t,fYH...sK:....}..t.N.?,M...>........H...HA...S.j.B1r.....mG...ks..F.G./"...v.G8...CL.YA..S`u..E@....=.*.z.E@....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3093
                                                                                                                                                                                                                                    Entropy (8bit):5.588553223982462
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:7U+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw3DuExjGx:7U+5AQHAray48f5JMYHIq3Du9
                                                                                                                                                                                                                                    MD5:22AF04D1553758C3ADA0087510113DAC
                                                                                                                                                                                                                                    SHA1:DBC52C60580E6B60768FFCB9C83432B2D272656E
                                                                                                                                                                                                                                    SHA-256:EE643F1BD6116933B13E3AC9C01745AD0C603B271089FA99589272B5891DA7F6
                                                                                                                                                                                                                                    SHA-512:1F80312EAF4F6005BB941782F347AB67C1E017C4DBD60E2B89E643DA7B87B90C63572A93C8AF7C327BE231E36DADE1E24F06AB270645D157A23869BF239BF80F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                    Preview:/*1730146133,,JIT Construction: v1017722961,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):87533
                                                                                                                                                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/vendor/jquery/js/jquery.min.js?3.7.1
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):558800
                                                                                                                                                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 25504
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6671
                                                                                                                                                                                                                                    Entropy (8bit):7.965859116759335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:M+/PLsZJqnuOL8Suhi90c1vkoLCexlxFv0jqnFA640SXsgFcPpcmwuBq2L0KG7JR:5/YuFJuhiT18cD8WnkFicmg2LjGNsk
                                                                                                                                                                                                                                    MD5:DDE455C2110BF6F1E3C3D0EB92441FA9
                                                                                                                                                                                                                                    SHA1:1CC5E6815BFDCB848A688099E60A22AAFD795AF8
                                                                                                                                                                                                                                    SHA-256:1686012151595BC1E6F620734D9BD5E507100AEE0EB18905FCE353C0B8018106
                                                                                                                                                                                                                                    SHA-512:B4B914F2BC6E6F598C387B6F2C437CEFA52503A4834DCD41A7CD03BE02251597A73BE95F30BF826D5DCEA7A8B95A8145783250397AB3E6A9BD2C4FF290E9BDF5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
                                                                                                                                                                                                                                    Preview:...........=ks..v.. ..0!.t.~..s.'...\..o.\..@.J."x.."...=..}...3......g.{7....<....{V........z.......X.n.].]\...l....r.zY..k~.n..wl..W.o..vU......jP.kV..j...z.Vu..~b.V4l5..P.m.?|.f..%.6l..9....Y.......%....C.o....6.E.&...~......-;;....n5..."..4._.U0..._.....eIS..fs.+j.m......G|..[.F.M.6&t&.X..w..Y......:..........>.<.&.hC..z|......u|."...5+V..p.V;.........M.E....o..l....]....;h#>.5..E.lY$...5....~s.ka.IzS.%.qS.l]m`/.......Wl..nk..k...(Y..,......D)o.].E/.."XDQ.V.g.M..5...hhW...u...[...=.;.V.Y.X.......6...%..m.h..D....Q~....{W.,..7......U[........V.V..P.W.J..1.qW..y.W[t?.4..J.{L...5..%.bw.R...A..........h.....#Cm/6.=..{1nY...l.8..>Q....|...r..y^...n.....=...J.@.UO.<.k.%q..eQ.Y.pLE..b.z.)p.=?..P-Pv.u,?...........U...o.y.n...}%.ML....zt8*.p.@C...X....m.@.. ..r......@c:.&R.....Rf4.Q...Z!0.U.....K ..`.~....Q.iJ..0pN-.@rp..c.i...N..j..N5..tD...d...#....6Nfp...=...mo...t6.....IW.h..(..k`...qID.(:..Q.....Lb.......... ..Pi...0.$.\....@.*..'
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 485x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16918
                                                                                                                                                                                                                                    Entropy (8bit):7.9870065903505285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:j/vIA9YCwkMLALpCzLd8sRCDNd1w/+qlBydRcNYSfJEgFaZ:z9YXzx8sYDZwrBzNYUJEgsZ
                                                                                                                                                                                                                                    MD5:59E60C5EE903B106520C617B0904F231
                                                                                                                                                                                                                                    SHA1:5E2D67790D851C4D15EE39C7BE33BF1621188297
                                                                                                                                                                                                                                    SHA-256:E1CDF8F81F2018512651D663C6EA5E42344D5632123B6F75C660CF7AC99E2A32
                                                                                                                                                                                                                                    SHA-512:19A4CF95FABCEE5065F793ED64BD56C8FE1F368AC05A673B53D32B73952E0547BA4D45F3F5FC0AF11DF1C51E559D03F27924C57E2A33655CCD8DCEA2FE185EA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/02/rodeo-1536x929-1-485x360.webp
                                                                                                                                                                                                                                    Preview:RIFF.B..WEBPVP8 .B..P/...*..h.>I .E..."......ei`..v.K.,}.....O..F.p.3...lZw.?........D.....m.2.(...G....................[_..a..?............o...W.?...=m?.?...~......]...C./...gG;.....H...].....g...>b.O...~..#.[......o>.}.ug...E.....O..:.....'..._.z..|..o..U>....?........./]...../....f?...~c.....o../...?......H-..{M0.........6.E..e....!.[M.?..|^'.@...w...S.w1P.l=N....P....s.....AB=..eb..b.A. #../<.3.........y..4../..I.F.....T^...L..=.">R._m=.By.1...[_P....UV....+6.Q?*)....q.s..v^..A....y..G...+XU..G. D.;Q....D.Z..)..P..........i..'..g.Fh...........W..Y..apK..|...g.}O........>3.B2M.....7.}..a.y..E....gZ.....9..^s...-Inp!.W...+...~H......^.$... ........;.j.I.c...../.0=.pX#....h:....... 6kMN..e.W.....R....:4k..>.....o..g..-..I..h.m........U..U.^...\..O.%lN. ./.j.i...).9...D.z..v.C.....x....J.L....Y.d.........P;*e.....7P0S...L.!.7A..z^..i=...E.i=^...9...P+4;..-}..?..E{X.x/..t."..^Jv....[...D.2..$.......P..0.......|'Q....n.B.:..#o.....w...W..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):319852
                                                                                                                                                                                                                                    Entropy (8bit):7.97402611133097
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:9khEt8V19Mky9Ly2rrbnGH0HTs99CzakrfIg/B5z1wReZtB71Rg9MDFt:9khsy/RyZy2rr7dziarfB5z1IkZX
                                                                                                                                                                                                                                    MD5:B1DF887B29211FBC50D6A0A79EA06A0D
                                                                                                                                                                                                                                    SHA1:A90CEA8D87CA9C935EAB360BA5823168A190797C
                                                                                                                                                                                                                                    SHA-256:C3A06714A0D7A93028D00B11423A690B086A2D55C9AB96DFB6102784567C6052
                                                                                                                                                                                                                                    SHA-512:C1D2A0EFEFB90D2D3654847720693E2E42E9CF78DCDE77917D94DA04CF081A5667B12B26C42C13B422F6A0333C4834A60B20571B290DFED62AD8E1B85448F2F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/sara/saratogahobo-2023-2.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................h................'..........!.1."A..#2QaBq..$3R..b...Cr.%4....&S....5Dcs.TUde.......'7Eu....6FGVWt......................................A........................!.1."AQ..2a.q..#BR..3...$...4CbSr.5.E..............?....Z....=\Y..b#h...B.."....(.m.....h..c.-..._....3Qi.Iy..W.'...D.@..q..!yc...$**...... 6...I..AY?.T.Ln.r<"...W....$MI...,..5E...n#i.DE.....\F..P.Pp[.%..?..A.../.aA...DN....8!/.`...Q....J....x...1J}.;....fV) 6.IKh.....L'...8@..6..w.:..o......d.R..q..#.aL.......$T..p..9.KlU.....p..!.8.".H\}p.0.f..0...L.!*.m..e...._.........A.p.....>....xTm,.....Y.Z....~:...-.1..E..o..d$+..n...1....;i.;....*/.h$..pm.AK}p....).>....p.Q.m..K .oRqk.M.r....'..!...p[Q9.a.k...|W.``@.._T..q..\..[.6..........#.7z...........M]Kd^....q..'..q;....K*.Yo|.d..o2.t...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 12008
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3970
                                                                                                                                                                                                                                    Entropy (8bit):7.949884171006463
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:FjG0TUHy2/AvveFXovDQZMMVaMKLfAVp0t3/hY/:t1TUHRE2FXo791e/
                                                                                                                                                                                                                                    MD5:4A9871A9A2059C336095CFA3EA77A240
                                                                                                                                                                                                                                    SHA1:BD617314C26D2255B9B6A09F23D19EDFC8289522
                                                                                                                                                                                                                                    SHA-256:A040ED9F7F45C9BDB53C50B87066FB51AD62878D24205C8438D2214724049B33
                                                                                                                                                                                                                                    SHA-512:B9D2A262406B846F427271E42E8E3EAB94FBBF12099EADA7B5B7772CFD7774F2ACF438CFC9104F1436979A71E2D5C3E8AB6D779D4DA7517CF650EABDD1522CE9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Z.s......>2.hi.....&.%m^..ig..E.BB.:.r.J...]..../Mo&..x,..}.v...?.....[..>..*8.WM0M.?%?a.R.U...}....y2.n....U..._/E.n..../.u.S..2.e.Tb..`^...WkQ......F...0..aL...YP.9+....L...HwC...F.u9.UB.m.aA.+.....C.L.X..r..%;8P..z.....9Q.IL......W9S..].1.J.l...R..u.a.......&?.....r..(...h..-.E..[Z.tV3...H.........7.zJ.i.8g..O..L.j.$.t..L.uQ..6..F.1.4R.5...cZ...........-Y.._UBT7..... .....(..W.KG...R2...B.%Ce9...IP-.X.<..7...%wE.n.b..fO..^W4W..../y..".iv.C...Q.*...e"Y.l..lU.9.iLH...8p.w&....r.j...g..*a.!.v0k.D.;..Fqw.>.....6.`.X...,..../.5.Z.-.K..B.I....G..K^^g u.}I...*Dh.A..R........<Q]_..:v..R."q...U].Y....-Q....%......t?.kz..F..E....<:8p.."QFwZ..i..K.gX$7t.....d....$.z#@.c3.v..>...qpFw...(ip.(.G.Q.Zo..@6.r......X..;.7....Y.kp......[...V.V-d..xK....hWU.....q.0...J6.+.T.u8....G.....+)=FA.[..,..EX.e$T.8.Zs*5....D@.F.&0....G. .gf..v.}>..,5Tm.DQ.A..xr|..b.Q;..sb....L...-.+.o.j......T.cH.&).#..{&-..=.s*.{NJ..X..Xz_...0...G..j0......P;X.(......2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):220561
                                                                                                                                                                                                                                    Entropy (8bit):5.082389384335339
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:qT8J+iLeSwomv8XKGMjwcQaED+puz0guYv9Ft1Zd1lMrnVfIk5kuO+RHO3kmkak/:qo7UdGMjxVzX7Js0qTVGYXYM7RSca
                                                                                                                                                                                                                                    MD5:58FAAAABB4110F3508E7AA2C0B7BAEFE
                                                                                                                                                                                                                                    SHA1:652105C491A0062B10C5D6AD307775DE7F537D01
                                                                                                                                                                                                                                    SHA-256:1C353A6C8C021C85FB200AB8AE76E6A6F7D802CA455474AE7D1CF13684ACDC2B
                                                                                                                                                                                                                                    SHA-512:CB109C10915A80364052C39126BC47438A425C0B9D700E1EFA59279EC46EBFF2268A80F85ABC298CEE30C0C4B26F9C6353BAF58442E8EE55030796C61496271E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,h=s.documentElement,n,o,r=t.setTimeout,a=t.clearTimeout,c=i._N2,u=t.requestAnimationFrame,f=function(t,i=null,h=null,n=null){const o=s.createElement(t);return i&&("string"==typeof i?j(o,i):G(o,i)),h&&k(o,h),n&&_(o,n),o},l=function(t,i,s,h,n){const o=f(i,s,h,n);return t&&t.appendChild(o),o},d=function(t,i,s,h,n){const o=f(t,s,h,n);return o.innerHTML=i,o},m=function(t,i,s,h,n,o){const r=l(t,i,h,n,o);return r.innerHTML=s,r},v=function(t,i,s){return f("div",t,i,s)},p=function(t,i,s,h){return l(t,"div",i,s,h)},b=function(t,i,s,h){return d("div",t,i,s,h)},y=function(t,i,s,h,n){return m(t,"div",i,s,h,n)},w=function(t,i,s,h,n){const o=f("a",s,h,n);return P(o,"href",i),o.innerHTML=t,o},g=function(t,i,s,h,n,o){const r=l(t,"a",h,n,o);return P(r,"href",s),r.innerHTML=i,r},S=Object.assign,I=function(t,i){for(var s=Object(t),h=1;h<arguments.length;h++){var n=ar
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 24126
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3502
                                                                                                                                                                                                                                    Entropy (8bit):7.939327310384357
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8WO1Ojl1bEyWpzGpGNFiT079UNfR6eecfiN+OsCii133P5VqTaK:tXo/yEiY6NfEYintia5VvK
                                                                                                                                                                                                                                    MD5:9516DB8F77B605C1D9A709BC71A385AB
                                                                                                                                                                                                                                    SHA1:515B42B41DE880165B52EFE99B5F47A683824D25
                                                                                                                                                                                                                                    SHA-256:2C34652BE0D878D450DE1746C7CBADB316589DC04CD34B43CB5EFD65AB367506
                                                                                                                                                                                                                                    SHA-512:7C1F2C1FDB8FA17F7F3A28E16C20A5B6FD6C646CEB9758291AF39E9EB7E0493A7A4D319CBD12B96C0ED87BC5ED9700783268D0F5A1D8B687F721B0854454E8AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........\mo.6..^...qs..q...OI........m.C......+K.D.I...)J.DY......F&....3.W...P.4.w..../...O.q.&..l.+#.).......$.....L..\.@.;fw.%....1.x......l.T........&E..o..l...d7M3........,........}rx..'...._@..n....e..B./..d.!..@6.a....Z......e....B..2..',.<.Ec..I*4..12.Y..1..D.,.B....T....Li.3.7]7/.Kr.B.3.UC.'..R.kA......Y*Rq.`..K.D&..-f<o.4..jZ.jU..|je....5Ro...+.Pu....w.V5>...=5..........t.G.&XFE....X......g...pZJ..r..|...@HH..^.xGU.L|...>.J.....wZ.!.E?;.1..~....0.T:...U....\....I.....y41.....n[....."n..X3.... .....>az..*...mJ'5..z....P...2.).....`........d.A...4...G6.c@g.N7v\6.i-.8@...rvV#..9..o....m......@.x..::..vq.YN.0W.^@p..f.#...H..0}..\......H5..nC....x.3.bj.r..f...I.!1}.p...<...Y..hm\bZ....\.}...:..H..X...p.R.J.^..)L..4..2.;.`._.c$..B=..*t.....0....?l.D.....dE$8=.vJ.b..ZQW..d.uc..V.....xr.i.v.R.&B[.[.wMX4\m-Yk (.U.fVK...C+;A...s3..1..ee.2......z.w..o22c...c....\..(.....L.\.m.^...C.FqL=z...%F..^.....Y.....~Nq.~.....f...~.w+xM.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5
                                                                                                                                                                                                                                    Entropy (8bit):1.3709505944546687
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Nyn:En
                                                                                                                                                                                                                                    MD5:0C544100BE9EEE1C4FA2BACA5B51E3B2
                                                                                                                                                                                                                                    SHA1:E54099BB2C842EFC6D093178F959C3AA762F71E6
                                                                                                                                                                                                                                    SHA-256:7574DF7474B5D2CC87CD9DE04682DA18206E7BA3ABF926C2F423A9E904C92487
                                                                                                                                                                                                                                    SHA-512:298AAEBAA04C0D0D7B1E83B12C63FBA9214755F380C85DF37BE34E7E260D5C66B1C4016429E683B2F991BBE61C6FC46924BF51523EC4512A53D92AC5A8140281
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview: ..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                                                                    Entropy (8bit):7.759688532707318
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
                                                                                                                                                                                                                                    MD5:84B76DEE6B27B795E89E3649078A11C2
                                                                                                                                                                                                                                    SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
                                                                                                                                                                                                                                    SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
                                                                                                                                                                                                                                    SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 13630
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2799
                                                                                                                                                                                                                                    Entropy (8bit):7.938144561832223
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XItRYeujJMqvlgoQsr66vLcBD1qNTpTrhJIgm6rdEKoPG5YQBI3Hxn/:YtRPujuqvljsY4sNTje+9SGWX/
                                                                                                                                                                                                                                    MD5:C06B4CB87A87C7099F09A370413F7606
                                                                                                                                                                                                                                    SHA1:94CF831A5E73321EB3D5BD174C2C54358568F01F
                                                                                                                                                                                                                                    SHA-256:BFBCAD327A16670355D4CF8980C5532A75236AF8602E552842FD4A74450A2CCC
                                                                                                                                                                                                                                    SHA-512:435E03630F65F6E5203446DB78420962275084262CE96712CECC719845613A0D9C3FC90F7DC5832195E88459CB11862FBF79210295B65E24E483140B62FFBBFF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........Z[...~........4...u.x..S.k...U...D/EjHh.[E... (.7]V.n3...rp..w....YvoZN.Hpo...(MLksK...m....(J.(a..2..$`.{1.aJ...%d.S.[..$~.br.~3.aJ..'.&w7>...[...N..(wr.,I...I.{.....yf..pb.0d.#k...<J..3...X..f5./.......a........$H.,.......S$....d.<.....s.(....f}.z..Cf......H..4g.L.-....1{W.5c|.%.o...J.1.n'.i..F..W,px....(....E.q...KE..e.&.f..Y6..[n..i@b.S.,..<...OW..[....b...3..V.....Ax'..6.2..j.8.ds.-gE2...D...|.9_....X...,$.......... ...d.%K. .o..'...6..a...M....Y...F.Y.*!.......A....9...%K.\.....D......7a.C.B5?.}....2.....c..G9gY1<*.....+`...Z..&.....DgQ...9.$..C...M...8d.....}...,2.....%.5.t.r..;...V.....8hZ.]...@.... ......e1..l.6.67=..q...:?At.....G.L[.H.7.^.$Z......^.u...!e`).M_T.....t.J1..5._RV......2p.m.nQ... 7..Z,xh..8.........V.[.$.Y&.."#T.Dn.=........[D.\..k.C...D.~%S.5.........i.\.m=.Tlx"1..W.x..o...O].J4...x.$=.@$...Ha.0......a..P.d.........UQ..l.$/D<EH.&.S..7.....8T.pj...N...Lo#/.,............?G........nFx.....J9..3-.7/....{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5
                                                                                                                                                                                                                                    Entropy (8bit):1.3709505944546687
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Nyn:En
                                                                                                                                                                                                                                    MD5:0C544100BE9EEE1C4FA2BACA5B51E3B2
                                                                                                                                                                                                                                    SHA1:E54099BB2C842EFC6D093178F959C3AA762F71E6
                                                                                                                                                                                                                                    SHA-256:7574DF7474B5D2CC87CD9DE04682DA18206E7BA3ABF926C2F423A9E904C92487
                                                                                                                                                                                                                                    SHA-512:298AAEBAA04C0D0D7B1E83B12C63FBA9214755F380C85DF37BE34E7E260D5C66B1C4016429E683B2F991BBE61C6FC46924BF51523EC4512A53D92AC5A8140281
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pushcg.com/web-analyzer.js
                                                                                                                                                                                                                                    Preview: ..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):233747
                                                                                                                                                                                                                                    Entropy (8bit):7.976796236914062
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:dyeO6fImrDhYqFjuZp6XIbdNL4RlRuHpr/Q+FnnSUb0nVef5:seO6fIo1YOjS6XEF4lEHG2CVex
                                                                                                                                                                                                                                    MD5:0E4F9666E009008A5BD284659E6983A3
                                                                                                                                                                                                                                    SHA1:60EB3CD0C5C601AA753B669AB27219C4BE5C7F50
                                                                                                                                                                                                                                    SHA-256:8D5DC5857EFE9C34B39DE413A79033309FC677EA5F59ED65D4C7AD36982998C9
                                                                                                                                                                                                                                    SHA-512:09A763E34D3E13C49B13ADFCC550210B05AFB0CE9A8FA8F49F572891375D2E8BFD2BDFB7C4B487A0C36506101CC8A8A9F00AA91F10A4F3B6E3F5CAFEEFC04FAF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://cameraftpapi.drivehq.com/api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595
                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.M#..........3...p......G...;.m(..D_.Uz.....!:..!.6.11..@m..v<..z.{W.h.!.m.K.E..p..i:.\8........s].rz.,....ZN.-....h.r....\.......&..t.....}...+_....O.._.......Sc.H......W......Q...Qx.<.X......sv....q/.<P.l]+.$...._.Ud.i.Z^....c.L.M.q....t>.......e:....1.Fw.....1.+...ii....7Or...cs...n.p?!MM...9=....n&...b.B.,.8..g.<.*h...%.X....!.......~..k..<.~<&c/.B..f.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32272, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):32272
                                                                                                                                                                                                                                    Entropy (8bit):7.993066937172994
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:WAwEnVPfYZJ9JpMpYPpWhZgXFBjmv1+dsmsgqeO29RhMUHqf:WoPKbwpQp3VBCGsg5OekUu
                                                                                                                                                                                                                                    MD5:91C1ABDE26995ED2F211F73C11F96047
                                                                                                                                                                                                                                    SHA1:0B10CFF8BDBCBA61D5B6797214627912BCA4AE45
                                                                                                                                                                                                                                    SHA-256:45447A2B45991EA4E67FF0866444CA07FCF62C28DBFD5FA072AB76D3D0C46390
                                                                                                                                                                                                                                    SHA-512:29508E0995FAF428B7FDBF6A867E898279910A647F8A5D0EA46DBC0998A9D679AB4BAFCBFB26688281993BF5D417D639F65600099BB6E655350F9F819C4837E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJtEtq.woff2
                                                                                                                                                                                                                                    Preview:wOF2......~...........}..................................|?HVAR..?MVARP.`?STAT...../l.......p..v.0....6.$..h. ..Z.....[..Q.6...z.*._.>.....@......6..i.G*...9Nd(...Z.......rUh..1.X..].i.l..yV.y...8[.....A.1..1.....R3.!K..q.%.....+x.'q6.N.:Q.v..3[.U1..J$8.;..DJy../.t4....V8......._.s{9P.jR....g..t.......$..Y.......~........8.h...F.`.c.].P.I..y.m..{..D $W.HfD.Dfff.f...7k..._m.X&.L.Pq.)....\.Z.....o.l.E|........W@U...J.P.cUV..I.}oH..id..g...l|W.W]....h..q.vl.[3<...'.4.".H#.C.(..v...v.6..........m.~p.?.....ft.m..*..&.h..j.ud...3`l........Qv..z...m..2....Z7....cbT."...... @M[..Y.<&..@.0..|...u...../.......eN......LjD.j*.... Ra.C...}....b..(..b..\.z.......\+.-b..nvc..e7...Nu....|:.....)uY..{.L../>..._.5S.m!G.2o..o...:.B.H..o.TH.0.ycP3tf..%.h.'*y.[Q...hBV.._._..k>.SPx>..CMM.k.9U.....0...Q.Z..@._..2..q..$q3iS.Q..O....l..5}.+.....N.&G....ql+..s.c.V...@i.....r...].;r.b..m.c.!V..E....{|.._}I.I_o4.a...'.Q.I.....a.SHE...K...}.m].....[...=@U....`.laF........Y.|r...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2981
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1351
                                                                                                                                                                                                                                    Entropy (8bit):7.855698613333672
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X6aRj+qlZZNOiZQrCtYXs4ac85IdbehPwwz2YiqhyBqsuMRBWQJ6ixXsFlnmcH:X6a8WZbO3FK54KhR2YiC5MRBd6/X
                                                                                                                                                                                                                                    MD5:28214BC78B9EDFCFBC9C7B651FB4F56C
                                                                                                                                                                                                                                    SHA1:FB0847ABDB33DD943A2DCDA4C4B905FB5CDD116C
                                                                                                                                                                                                                                    SHA-256:11691BC1ACC1F3A7AB8EF7C67FB720CA58FB72E52F510009F7B0CBC2589D45E0
                                                                                                                                                                                                                                    SHA-512:20B1269378DB91682FA3E740FEA9793CAF68238E477C1862F7F9DC434AD02F7EEC07AC7149153E7CE0322D79DFCFDBF057052B1A654018BDDD85E23CC6754050
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........V]o.6.}... .-.&.]"h..3..........k..Lz..L...w(...[.$.W..8.o^.{.KS..&...'.w..Y..O..../..j.,...n."....7...n..7.c......e..3.M..?h.U.,).a..y..2c."..{4>...FM....HlJY..|...?....U......O....:x..`...@.M$.I...`(..~4.........h/.=.T.$t...|C.n.._i...K.O.s..U.WIy.@.....I.G..d...7..........t~.Q.'u...0..g|......{.....M...Jl..tX}..E9.9...|...f.f..8fS.`3y2....;....o..<..yW...'9..!.BH...)x..490.+..G.v;...3<.8..U)E....s.en{c...m.l}D....Ao.:..yRfh..K.ae.........B...F....B..B.].z...#..5..|F..n.HM.....c-.7........|H..A.E2z...n.....n.QZfd.~9ro..~.U.....gb.......?.&{)^........t./...;c"..$+IE7h......;...68tM.1HR..6....<.M...HjS.[..:.Y.....kW.8......._-6~03..B..]..5.pu...?..|.r..z.b..w..........}........8)V].h....c..B....Tv.N.B.0...".Q..X..R[.e...4........7. .u.=.!.."...0p..&.!&.[ti.9ed.j.....#ray..y...](.@<..hQ.....\.7.=l@..Z.A.6.h.[g..#Py..-..*....{.}nf.'... ...."..~.%.{L..}.B.Q...LE... Nt..3..P............w|L..6q.5.........#j...@$.4..X.T.8.B...K<Y
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1182
                                                                                                                                                                                                                                    Entropy (8bit):7.815974429257497
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:oXHk0rhA1ywnvZDzMqdYzInEAjPv7heImDYphKQaKQ:+k0SXvZXMkYzc7heINphUKQ
                                                                                                                                                                                                                                    MD5:2206A55FD1D7D2D71611C7F830D71C3A
                                                                                                                                                                                                                                    SHA1:3C5941FEF802864E3623F3E76E65558FFB07E204
                                                                                                                                                                                                                                    SHA-256:0C12002483F29E6502D9A467F5EB5AA5183EA3635E987ECF01EEFE0BF44A3286
                                                                                                                                                                                                                                    SHA-512:9D9B5BE4CA7D14202D3581D0A04E6AE6A53DD649909277051E00A06F2E2B6BD427875F5211AA5FA53293A6FCF07926F610CED582A49A4A59BBA00D3522F2ED64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*d.F.>I".E".!....(.....P.......^j..=.m..'...[.......k....g9..e+.).....9..=/.ot?Qz5..A...X...hZ..{.....g..H..sF.).....6.K...R<.......& rHc..I.M..;...9...p. &.>..a...-.........../?>W.?.=...[.....V.,B|.."....r..{W..h..l8.%X.Q.S.."q..}#,U..,...U....... /..x....H..}....{6:.?+.ru.......).(.l'..hQH....I..qk.g.3..&..a...gI.+...Z{a..P.._...l.....T......~ a.CzWjWW.....<.l).g.V....w.j......>4...wG.......b...a....D...3....z....V.[P......s/."y.5..U.f.k:.'Vw-.~.~...5...0b..W..b....N....Z.7..q3.x.T...W.g.a......u....L|0.za9H,...}.I...R..z.n.t..#.s.v..9..Kj.._Xn G..+....smvE..)R..v.....k..$..3....N.@......U.nj/..H....CID..W,.R.1...Q7../..L!.tF...[........|T../.V..j..*?..3..&.....2?:.....:/j..L.*.."...p.rA12...1..d.Uf.f...N...P!.._y.:.9.Y$.}z...g\y.......NIrX.{qJ...,....._-.....9...V.Y)..C.`..$f9.]...-...-...gS....K.:u....?.:.m.x..lRNY._.I0.}.....K:.....7.".9.y+.,QrIO..m...W...w..q.Hg(........'7.Vx..F....\.....W.U.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):782
                                                                                                                                                                                                                                    Entropy (8bit):5.301442623527153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:UNmF3O6Z1h6p71Ka+zb77kYYtJcb65wCgDrqAF3O6Z1h6p7hhKayVVey90HcGuLA:33OYrOtJc+u/r3OYrNwy96cGSSf7
                                                                                                                                                                                                                                    MD5:74DD62F714E5EF1698AAC707FE680A2F
                                                                                                                                                                                                                                    SHA1:0706B998D4D62C79E2CBE443D49CB8CDCE984A43
                                                                                                                                                                                                                                    SHA-256:59C5AE7C18320ACA3936EA81DF5F869E48E54731C8E1E4F59C7F1E211C84A698
                                                                                                                                                                                                                                    SHA-512:09FC24BF5933F9A1F73F2A26EE49FBB7DA30C16CA71BA83B78A8B05E87047D701EB04825E3A6B863263C9D9EF3923FE25989AFF4ACA7ECBDC1DAFABE281F42EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato:900&subset=latin
                                                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 900;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 900;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 485x360, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):27367
                                                                                                                                                                                                                                    Entropy (8bit):7.961398697719331
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:v8giPaLAiVfYPAiwiKDondx0g1sz5jeLbHd+Horkql1:ULPaLAU81KUd6g1szsLxAqL
                                                                                                                                                                                                                                    MD5:2857E086A38648033D7B8878B66F136F
                                                                                                                                                                                                                                    SHA1:75A0A4779ACAD22014C76E93EDA51BF5D6E1616C
                                                                                                                                                                                                                                    SHA-256:459EAB4F8879D6851FB2DFDF0CB5C376F71D5BF2F8F68A8B32B835DB54DE8AD8
                                                                                                                                                                                                                                    SHA-512:60E6A5B561095CFD55B1E7B162F12A69B044D08B038A77B79D3D89FB5A593B96C93C824165EAD9676F344AA298FB84C760AB8796662829AB60DB0786C3D4556C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2024/10/11113652/Football-Edit-485x360.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....,.,....."Exif..MM.*.........................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."........................................<.........................!.1A.Qa."2q..#B.3R$.....Cb..4D..S...............................'......................!.1...AQ"2a.#q.............?...%l-O..k............k6QD|V..Co...@......\Q.b.%.=..\Q6......Z(J.LU@.T.T...M...E.+a(..'.Ic.*T..@;+:|..*K.....B:?K......1R.F...._.t....jb:8.. ......XS.2#.1s.......LG@....E0#.q.>.=.B*g..j...T,"..[.......W..4~....+.f.-......Vl.W.......Z(*)....~..Z.J.*..-6c.@..QKl..z>.....S..C)@....._j..(.k6.6..1P,.P..L..T@.4...V.G.@..6.....e@-..i..mf..l...asST..Z..eH%P....Q.V.P..l!..@ ......m....j[sR.WB.*Ah.....@....u!.h..[..F....M..55J Oj N(..R..ST....SX.......(....$Oz8..#....;...4uSD....qSX...mc...{T.1.G..[X.t.i...LTZ,..YPVl.dCY...*)m..Q..M.....G.XX.=.=0E8!.;V.'.HFG..H{SF<..#.zh.C.<P._..J
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):278382
                                                                                                                                                                                                                                    Entropy (8bit):5.58431541044005
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:lUua/0HfbUpmwXpoJXGhfZ51vyW3cB+LMZ:6DsHfYOR
                                                                                                                                                                                                                                    MD5:CE4EB0A2AE2F46873E00E93AA21EB017
                                                                                                                                                                                                                                    SHA1:11DAC4629C21E788ACF471295E139F0DB1A53E39
                                                                                                                                                                                                                                    SHA-256:19C888E1921DBF279A6BE8EFE41C0216274B67341BD08EFB87EB3DC2D947E4A3
                                                                                                                                                                                                                                    SHA-512:42EB82AB11265BDED645D77A0167CDB2ED367288F0BB77F83A4782710D8802DE40C19AAEE99E5AD1BC0D0564156A9ECD805C01FC592F447D37DB15F3CAEB15DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-76XGJ3G6NZ
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","bigfoot99\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 499 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12941
                                                                                                                                                                                                                                    Entropy (8bit):7.952430987547138
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:dsjrw/GtqirxyuBrwpkaglzDdbMWfQbu9yWb5:oc/GtnrYGUqacDxMWcuV
                                                                                                                                                                                                                                    MD5:A9FC9F3F0072A65BB497763172CFBAC6
                                                                                                                                                                                                                                    SHA1:2B8A0AA9EE63ADF3605623C007D0E0D15813F49B
                                                                                                                                                                                                                                    SHA-256:027E51C3463725C3B4AA43AB67E1E33C6DD1D0A23932D46FADC98DCE212B98CC
                                                                                                                                                                                                                                    SHA-512:E9ECE5E5DC2AC6158254F231BF289421DFD12AEED762B437C84624D9E4F4B8A0F9193F5C2C63AEA622289C2F596857F6A9FB963F81915221E8E93133014B1F7B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............g......pHYs...#...#.x.?v.. .IDATx...t.U...Z.RpF;..c7#.qu#.i.......a..8.$. .!3F.(....<....2w....c|........(..I.$..A.g.;.;.87..?S.....:.......uVR.U.vU.:...g.Q.(..<..$....G..:....\. .. R...........;..3F\l.^.....,.I..)A..Ad.....p..t.g..C.....,...@.....A.D.q....+./b.$fe..x.......|r..........b..A..A.*...-cn....;.S.N.=.:..N.sC,...G...Ae(..)/....?~.'\....._.".A..A.=.G.FAa>.....7n.../V;.S...kR...g9........h...G...o....@..A.Y..w.....}j..e..Y...2.x<..<*.....o..&..>.<. .. ....u.J..Biy.......3..T....V...........M..?p.M..A.D$..yXV^..E..O.0<.j....G.....C..}......t. ...ys.j.j.....GU.71...."...Kx...B.. .. t..x.......Cw...o...HTe..xv@6G...ux.dk....A......O...i.B...rE....#.'C.=.n.::.t.. .. .5..W...HG;..e.b..._..!EN..A..d p..^.$....0.z.......)/.:......A....G...;^zI.;.w...G..........._.!.A..A...s.....&.8q.".o...o..b%.. .$....].B7..|.W..^..Kd.N..A.).@.*.67..#.w..3_.zTcC.....A......-.]A..../......3V*. .. .../q..7t..Q.ae..x&!$.......F..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 324x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14543
                                                                                                                                                                                                                                    Entropy (8bit):7.831716933698791
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:kYNg7ZVTFHroUSzKkio6qUcIGJ6tTq0xZq6cEK:kYyvTFLoUTk1kzZq6cEK
                                                                                                                                                                                                                                    MD5:2836866376B9A2AADFC02F2F56D297DF
                                                                                                                                                                                                                                    SHA1:CEDDA49CEC061F7A418C2625FD889FC3AC688B69
                                                                                                                                                                                                                                    SHA-256:E989A23B2559F2ADDE57BA1DDCA845EFC5BA8C54FB303F67EBDB6304B2E325A4
                                                                                                                                                                                                                                    SHA-512:D1A225C1476B7DE93DF609339DA864997AA36CFCA75FDAD14B58DA9C550CB5DFCA9AFB86084CEE4541E73A091B5FD0F0554902E6FCCE7A87B3D57570B921A852
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12873
                                                                                                                                                                                                                                    Entropy (8bit):7.9406476848231415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:21kirC8wfqEBfU5jzOnziMOlaRBm5G7jcUbhV:2WNlqrjzOsefPV
                                                                                                                                                                                                                                    MD5:5195D53FAAF4FEADC83D035D3A7C01C1
                                                                                                                                                                                                                                    SHA1:C16EA9C9A0FAE50ECECD4BCB3BB4DE78F5FDE860
                                                                                                                                                                                                                                    SHA-256:FCE66CDB4235EA5ACF2457B648D3340B2678D103DB253408B659D04D6D73FA40
                                                                                                                                                                                                                                    SHA-512:CE75FDFC79216C7B231E9E2040CC81A9669C91BE3BAC4C0288BF81E3D7BE1C8FD98969BAA66E51BB8282703E5EA868D8161F8E5E966069FFB45BD0B64CFE0BC0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...4...........t... .IDATx....t../..'q...N|........N..K<Ni8.Z&.{.m<.={i.`9\.......l.\.l6K.(...."o..r.f.mh.&d../.4.5!npb.p.8?..?...53.H....9.bY._kd.w..y.....-f.j.E.....h...X....B.!......155......R.9.r..W...W......i.U..}lY.. ..BHi....{GFFp....N..3Z..2y.23=4.H......^..Y..B.!..B.566....7#.'.7.8..=..w7.t....g.@B.!.........N-.k3r..@.TmX.v./....R}.......F$.A$......btt.l..!..R..n7.....nll.5kPYY......>......l......7..jx....8p..........B.!.._..[.l..5kf}odd......B..f.i&....9s......w/...B.!.r......>...t....~.._..U4<...W.1U.....w...<..s........B.!.e+?....L......d....n..N..t|..f..0#U.n....L...x.G.52..B.!......'.......g...y..k.Ia..B.!.6<<.G.y$id.k....~.PQR.qO..].l&.3..B.).H$..w'.....nl.......p.M7%.......!..B...Cx...n[.zuk...@SWW..."........n#!..B......O......P..K..4.W.f...w..4..B.!..CO..4..&.....8@...B.!.V...4...e.N-...^....kJ|..5.B.!.^|..........hV.Z.@...7.!..B...:t(...:...TmH.n.0C.!......H.vbYv...[.h..w.i..B.........{
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2695
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):731
                                                                                                                                                                                                                                    Entropy (8bit):7.678195195212741
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XcN71INWABANY+9CMIIyPJZVyQSyDoWOm/K+qV+1Z4QvEYbRljBuLrT8rM+Xzhl4:XcN7+YJClJmJQo2/Ko1aQvE80fT8rNz4
                                                                                                                                                                                                                                    MD5:37B4445BE92E828B78E352EC683F5E0A
                                                                                                                                                                                                                                    SHA1:49A89A4E9981ED2551C1F04190BEEDBE6E816D46
                                                                                                                                                                                                                                    SHA-256:45EDE24F54C673C09C57702793EEE16E6BDA9CE2381EBE2D3A5B406849C2BF00
                                                                                                                                                                                                                                    SHA-512:3E1422300969AFE2925BB7D1F3A097B676C08C3B04FA7D9AF59F909CBD1327494EF7A7DC9B112137F86C4CDDD911D47CAC51449D994C309E383E526B808CA9D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:...........VKo.0..W..`.C.bq{.Z$....nU...l.......w.ymv...sh...of...../...h"...+....W.W.K.PW...9..tCp%......?.N.Q.n.{..hM^V=..F'Is..Tzo...Gks.R.O...xeJ........h3..........3P.....) X.U.r.7...7...,...n;3..5.......3.cQX...../p....4........[.-..'[.gEiE..$%...\.V...<L.D.3.^.s.q'-....z... ...I.b...P.v1...a.0e........6O...fm8 \<.{u1.xX3...E.7...5.=..l4.|.9.?{..=[].^.+.$H.e....f..O^.m...D......_=>.8>....L...zk..?....k..b..X.,.:2....|U`+..w........;..].Ep...UW...A.ig.,......n.:.Q....!Z3..':.....[(..|.~c..,w.s.{2q.B*-..X......2.{..<.|%N-M....{....X..".....dy.q]d.Z4*.y..`.x./&V..%...C..`Xp.i..-{0R.h...M.)..$v...F<.~.......W.?xV..^K.{~9..v:q....s.....|.="p.t.z.\sg......3.'/......Q.V.^..V...muQ......?....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2037x1528, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):748435
                                                                                                                                                                                                                                    Entropy (8bit):7.9342307264496545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:Y0DJY4VuOwjgOv8zUNbRfAqAYZQ85Ic4UJqDfp04DWyVuYP9UQXrm/FInga/JUEc:YeY4kb8nqAWPP4Iuv/Vu87yFITJ5eblF
                                                                                                                                                                                                                                    MD5:6536BA7D36B0BCF6C1494489A7C4EFDC
                                                                                                                                                                                                                                    SHA1:0FFB0A797832DBD32395676AB2DBCE01E4D9561C
                                                                                                                                                                                                                                    SHA-256:3C10EA22F2279411385F3516FA3384F2D1EDCDC45AA4505BA2F4C53B97F7C82A
                                                                                                                                                                                                                                    SHA-512:FF45A5666EE9C5F4E1DE638930AF40B77ABE669159D3EF2C7D80680CEEA4DEDDF8B86F656633B60CFE58D52F06106E67CBCD9F0BDB05D7FAADEC1C3E2EFDDCDF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/background.jpg
                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......P.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 300 x 250
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):163513
                                                                                                                                                                                                                                    Entropy (8bit):7.938247687263049
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:hS0Zm4cUa46eRctJESDKiU+H90HJZo5YSXr89s+aXvVQDPz7x:h/ZnhaLeR+TDBUfXo5YkrkVaf2Lz7x
                                                                                                                                                                                                                                    MD5:00F03A6663C1F12C0622B20795EF6766
                                                                                                                                                                                                                                    SHA1:E3249BF150D9675BF9110FAC396AF97053A1FF40
                                                                                                                                                                                                                                    SHA-256:44F85F7B1AD411247273719925B636FD5876225285B98014C0FADB205671EF34
                                                                                                                                                                                                                                    SHA-512:2C91C5DE793F68080297470C40EDA8A8F6710C98A48CE544D8A7B6744E596FE13D166BBC71BACAB69D5EE2A7E1D31775BF1DEA3E9F009AA5C1EE98B639A35194
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/08/output_0bpj9l-1.gif
                                                                                                                                                                                                                                    Preview:GIF89a,.......................................!.."..&..'#.&".6/.". $!!-*+*&$4,':4':74;869670.1F=.B9'G:5Q?=KE.VO.LD%SK(SJ4e\(sQ8mb(vj*}r+lc4g`5tk7`W.?=BHEFWKFYVVVONcUMgZVvZHlb\td[}eLiffwjf|rkwqk{vtnmu]\aA>A.x-.z5.kW.mV.tm.uf.{i.zt.|u.zw.tg../..,..(..3..4..1..4..9../..5..;..=.....J..D..D..K..C..R..O..L..L..S..Y..S..[..\..[..|..z..}..v..m..{..w..~..o..c..d..k..e..j..u..t..z.t.{.{..m~}.............................................................................................................................................................................................................................................................................................................................................................!...2...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.45455.,....,........[...:v....G...s....Wp.:....1^.v....NcFx#9..7qe<x 3F..&<.,.m.x.dKv7.E.)/.;tBm..h1..(Ur...#...J..8.$O.<.c...X..9.....V....l.qa.T....T.7...0.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):224547
                                                                                                                                                                                                                                    Entropy (8bit):7.984383270128717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:3Rj0tX+QyYvBbySFOH0WdyaKXjIdTNtpYS8LJ:3BPKBby5AsdezV
                                                                                                                                                                                                                                    MD5:874E424BB93161F097DFAFB0EB42CAC2
                                                                                                                                                                                                                                    SHA1:21F1C4BE9C98343E2CD73958B9B11F25BB29CD5B
                                                                                                                                                                                                                                    SHA-256:56AE878A1D4CCADAECFB82C0EA0FB3C02DCEC4FF12AB6DB30D9F8920AE580EAB
                                                                                                                                                                                                                                    SHA-512:41D9721F74F6F413403720687E5810630B45F1C909DC2018EA01280BB9D0A3C027D15FD2109F1288C1E61630DCCC25CD2EDADB6AB19D0813EA33819020C29352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .....................................................................................n..MA..Ap..........J.........m....$D.`i..@Pp.#....8O. ...` (.$...P.hp.)(.:...(.(..@O.4....lU'..C..J..iAC.C......4.}._4.....J..4...@.p p(...`v...LR.H.m...H.:J3..c.!.#j%.!Z5D.<Ql....y=S..r.........r.:.Sjz)GI......@F48...."og<{.u..`......$.R...Y..TU.....h..N.^....Z.9.R'@TT...T.................*.!..1.-T.y..L.4.%.n....&...9.....SPP..r9.t>.G...A..As.4............y.....8.\...2...g.=..U....N...=..s.o.)..e...Eus.B.o#....P.k....\J....U....+.9.6..p8.>.\...f.[r..\.ldj.HuQu..Ie.:@...j5.L...i.>.....,.i....\.....mD....<NZ.I.hv.W......i.Z..n!.:{UC<W7.r8|>R..|%......|5.B....( .\4.B...4...M._<{V.>...#wq....G..v.A.'..[.....r.......z..~...;.G.(..R....is...T.w........4D5:..n.).......Qpp s8..J.j.o*.J..P..5..V..f.......]Esuw.B...!M.._S..B..-Y.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3411)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):298231
                                                                                                                                                                                                                                    Entropy (8bit):5.565227613934605
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:2owwniaF5AFDmJ6s0rnb28/XJTT81Nsj5nZ5YPwXr1oJXGhLkMtV3XmRpWZ:Ya/4DCiS0howXpoJXGhg4WuZ
                                                                                                                                                                                                                                    MD5:0D8018FCDC00ABC46BD3AE25EC43E5FA
                                                                                                                                                                                                                                    SHA1:56730B96E5CA6BF35C075426874E96164559E753
                                                                                                                                                                                                                                    SHA-256:C113439E35A67EEBBFD7DFDB3F4254E9F566241A60DEA8A156914FA6EA53E46A
                                                                                                                                                                                                                                    SHA-512:3089F86380CAE359310E19D49E16ADCF9D4A20B455CBBC3FF03D76D4631EC2390F6378BFA194096164D4D018BF558F5F9188DFAC18FCB52875E70DB6DE678720
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-M98F646
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-29832145-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 29185
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4959
                                                                                                                                                                                                                                    Entropy (8bit):7.953797845149663
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:HqvFt8vBzYVlFR7O2Y2yPltbX/GMsVlR9uJlng6+W/rW/T1:HOMJaj7T2lxXiDRYJlng6i/T1
                                                                                                                                                                                                                                    MD5:DCBB063EE6874B92B315DF6786A3612F
                                                                                                                                                                                                                                    SHA1:27A150FD76AD50CA60E1B67504A2B0B8240633F7
                                                                                                                                                                                                                                    SHA-256:C9FA6A20F668AB4CFFEA615193445DE953E39F7A79FEA78D4535976F0F5AFA0A
                                                                                                                                                                                                                                    SHA-512:DEB103E654F551FA73CA0DD6FBBF90E6C01156904EA4FF42C5FA852466F0B7DE8DC4E75E7B6BB1A51779045F115587F7861DAFAD094198734B54C57770C719AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1
                                                                                                                                                                                                                                    Preview:...........=k..H...;.Qw......X3;.e.+...47.JCb.......O.G.r..v...DDFFFFD.".."o..E.&..i....j.C]E...V.(....(.q.....p.<L....'...")..j.|.#.c.;E.......L..$....M..h.+.RM.t.D_.[W..??....qz:7..u.{.f8.)a....,.x\...]..<f.....IZ.U$y......6(K.I..H.S.i.fE.;.+J.Zv8l..y.{.=Q....;.|.r...t.:.(.Q..T..(g2G...L}.BR..mH.....>]3T..S.{.F%.9:.efjU..z..3.tX..#L......k[u.E_S'...5...W5.j\.p.I*..R......J..TU...Y*..-....p.......vF.{..w..I.'\58.`..@.....h).....|........F..:.'!T...P..y.&d..4.O9~..%..iy..B<f.U>]E....B.....k"Qt..Mz..I-B.4...".^.-NkZa..Y.c2/$.......;.........R.7.../..T(...pN...{Jjd./E.....R).^P..s)~8E.b.*.ZS{QM..Rx..|#b7......~..i. Y,....D.5[.H. e..R...4...Q.Q.....H ....A.....3H .G,..K.13.).l..w.B..'D..Z8H.... .o....zkA...$......HeP........R.4.v...F,.i........A.I>D,%.C<(...EI..l..`.A.......Q.:6..XT1.R%.?p.....X.<.wo.9.L..M7.D...).-_..GO....2}...E=A..e...b..zA.'cQTd..9....*.y.X..G2c..."...}<.D...P|..X..S.$.t..&}..?+....3..g...;.D..t...G...o....gq.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16742)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16743
                                                                                                                                                                                                                                    Entropy (8bit):5.37720493181612
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:qS5S5ZXs8itnY+/Sk8LRgVAFkym3kUhDvrc1up9v:qS5SjXhFh7gVa74kUhDj9pJ
                                                                                                                                                                                                                                    MD5:2510881A0BAA5EC23BFD54932E8E4962
                                                                                                                                                                                                                                    SHA1:C70830C1C452FB0B9A61B371DB02ABCD38802A54
                                                                                                                                                                                                                                    SHA-256:9A08CFA7879932C9E76D5564659C3BC4FB377EB9449FEF074FA42DBF0F504BC3
                                                                                                                                                                                                                                    SHA-512:F42A4A4E5BC1489D5DDFF06CE54ECF749DDD2883196C97902F537E1B9E9FA93C6058CBF44636A44FFE79E3D5EFD2733F01080B071041C7DAF3A03AAA24E5A29E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:(function(){"use strict";var C={colors:{black:[0,0,0,1],blue:[0,0,255,1],brown:[165,42,42,1],cyan:[0,255,255,1],fuchsia:[255,0,255,1],gold:[255,215,0,1],green:[0,128,0,1],indigo:[75,0,130,1],khaki:[240,230,140,1],lime:[0,255,0,1],magenta:[255,0,255,1],maroon:[128,0,0,1],navy:[0,0,128,1],olive:[128,128,0,1],orange:[255,165,0,1],pink:[255,192,203,1],purple:[128,0,128,1],violet:[128,0,128,1],red:[255,0,0,1],silver:[192,192,192,1],white:[255,255,255,1],yellow:[255,255,0,1],transparent:[255,255,255,0]},getSVG:function(t,e){return t=this.parseColor(t||"#E65857"),e=this.parseColor(e||"rgba(255,255,255,0)"),'<?xml version="1.0" encoding="utf-8"?> <svg version="1.1" xmlns="http://www.w3.org/2000/svg" x="0px" y="0px" width="22px" height="34px" viewBox="0 0 22 34" enable-background="new 0 0 22 34" xml:space="preserve"> <circle id="circle" fill="'+e+'" cx="11" cy="11" r="6.5"/> <path id="path" d="M11,0C4.94,0,0,4.876,0,10.9C0,19.458,11,34,11,34s11-14.5
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30633
                                                                                                                                                                                                                                    Entropy (8bit):7.991386062837272
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:384:SLLrxjZVbtqAS8fpO6aVkXT+8OgEAA0tyFZthAXKgAX+x3862Fjiu0jeBzLNRx2p:0Z/qAScpyNzJWoEXKgM+x3Dj4FW9t5/
                                                                                                                                                                                                                                    MD5:9ABA54DA5D9051AA835D91815A427A5E
                                                                                                                                                                                                                                    SHA1:DD8D53FA8346CB3C92B624FA7AF4585A4B5B43C2
                                                                                                                                                                                                                                    SHA-256:2A5ECD5E26156BD1606F90777AC10F52E0101C2570AAE9CCC95BBE05CB883B12
                                                                                                                                                                                                                                    SHA-512:28141CA50BB8A634E8E8F6F187B27B0476EE4C46048F31A922E07E4EFD6DF1C3295EB6C7EBAF882DB17A83EA063002A04995CC5DB84DA8E61CB808D710B80985
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:............{{........"...D.........m.vn..?0.J.!..@..~.3........{NZ..,.:;..9~<8...MR..\.t.?G.....^'.?^..(6.2.."?...AQ_&.....2}............8K.I^%......j./..:..6......7..&t.E..:)V.W.r.%....8J.......(9Z...U.......a.jp...AS$./... On...eQ...w...I.:..n.|Ien.....^0).zS...J.......$.4O...tW...OX_....J..t..:...$..U.}.#?.H.o..P..+.'Q..U.Wu..U..Sw..g...".2.d..Z........v...P.zS]..[..'..<..4....u8.P.......:.N..V..&iJ.Q!]...*KP.u....<jV...o..&e3..Q^,..tC/.'..N.v...|.e..>L...E.e........PW88QU..ON.....pt........*..|.Ji..<...hQ&q.<..T.{.L.....N...v...<H.M.Q=+..-/..Z6.u.}.ApxX.U.g*.&. I..&...2.~....:....Q.\..y...x.(..i2..po.&.m.bM.Yj...`>.....<F+...._....T-.g...L7ho...s....W./.a.s0.4dI~Q_z4.X.#.%.....\.......|/......:.....!...><<9.?.h.5J.9[%...l~._q..v...MR..U..h..d.C.......N.hX+...6.B.!mz.Tx...)...k.8.U....L`.....J.....W.d..=..P..w.x.U./..U..\%.E.u.9....48...\.>..%.;...^R.x.52r...M....m.|.$^.m..,...q...X.8.g6;5.t.....F..ViY.....P.,~..hLe
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8476
                                                                                                                                                                                                                                    Entropy (8bit):7.521581779536469
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
                                                                                                                                                                                                                                    MD5:2299AD0B3F63413F026DFEC20C205B8F
                                                                                                                                                                                                                                    SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
                                                                                                                                                                                                                                    SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
                                                                                                                                                                                                                                    SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):22504
                                                                                                                                                                                                                                    Entropy (8bit):7.9897727403675995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                                                                                                                                                                                                                    MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                                                                                                                                    SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                                                                                                                                    SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                                                                                                                                    SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                                                                                                                                    Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):355888
                                                                                                                                                                                                                                    Entropy (8bit):7.981956070451269
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:qpZl6eq5GJOfmR190QM8jqvli7B2W/C/gJmXY3wuNti+uq+rCX6:e/XJOfac8+vliQW/+gYYghprw6
                                                                                                                                                                                                                                    MD5:B02BE519F467F16C250733AC012419CD
                                                                                                                                                                                                                                    SHA1:F5BD90634E52D21024CC096D201ED02ECB5A239C
                                                                                                                                                                                                                                    SHA-256:C72D8BCD8CC1AB6BC090833BFEC7ACAAC14733DEB68F057A7A7F1AF48A923774
                                                                                                                                                                                                                                    SHA-512:7CD66C20100204BBB791526FCA1FA3B44BD5DACD75CD1460E66A6F1C535F80F9258B56F174B85185CC28207C7B74C2FC3BA01E76258C4F2724AABEE9B6F9EFC4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/wyoming-scenic-footer.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... ...................................................................................S.D.g;.*7.,..*C.M(.R.f..j....K*.,.-...U... ,.!..cW..&.^...[.qo.o..5.M...N]uf.p......+....W....V..Tx.:+~n..V.^.!.[e.[%..b.....d2Z.......7.....}..yt..u..5.g?.0u..`H..."...*A%.. H.).".!"..1....M.-.Y5d...].f.+J......+.<......,.h..Al. I..H.+ ...,..d .P..B.a.B....*..2o.?..d....t....D.[.A.2.4..P...M.k9zs[+......T..l.e...........9.yf.<...k.Y*A.e..nu..`e..y...+.Y.u....I^[".l....*U..T.U...+....G:.:.~wvm.+..!............ H..$X.A....B....!$...b).W...Z.Q!*....aj..Y-.....Q.........$$.QX. H..! .HBT.B.$..@..II... IY..aJ5.g.Z]<.....s....a.)RH+...S(E...S.%.eZ.Y...K.@.e...0...K3.......`...5..s.c..GC.]..=c..MX.fh.[f.........5vv..]....]......b..Z....z.sV.fu...:.j.[..q..Y.}.*.8..;..zsq.]...%..!.@.$...$..H!".....+J,......Wd.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1727
                                                                                                                                                                                                                                    Entropy (8bit):6.967347336829669
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:BllK1hxWwjx82lY2T3UVTqHdOUyJ3VZmcFa8Gz/wOSKpI/w5F5vUsRT7UM4HoJ1l:Bk6Nn2wsdkJ3eUcoOSKi0FhRv4I0SXn
                                                                                                                                                                                                                                    MD5:1CBEE2FC80F5CA4EC3C69325C87C8559
                                                                                                                                                                                                                                    SHA1:CFF5ED380E936DB9C8CC3931A03599C00344D143
                                                                                                                                                                                                                                    SHA-256:AB50BE5AC3D64593EDCC59EEF1166140512833613FD95DBB7710742BF62A665E
                                                                                                                                                                                                                                    SHA-512:08185C39BA30225DB3D67B8B1BCDC69DC58460538F10718DD2247D1D890E25ABF2AC32DEACF3620C565C81CA1042321079E62452D5320D44C9D6D749500BE710
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7A33DC79085D11E88C058E3B90E2F320" xmpMM:DocumentID="xmp.did:7A33DC7A085D11E88C058E3B90E2F320"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A33DC77085D11E88C058E3B90E2F320" stRef:documentID="xmp.did:7A33DC78085D11E88C058E3B90E2F320"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                    Entropy (8bit):6.264381543729851
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
                                                                                                                                                                                                                                    MD5:D9D2D0B1308CB694AA8116915592E2A9
                                                                                                                                                                                                                                    SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
                                                                                                                                                                                                                                    SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
                                                                                                                                                                                                                                    SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 324x160, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):14543
                                                                                                                                                                                                                                    Entropy (8bit):7.831716933698791
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:kYNg7ZVTFHroUSzKkio6qUcIGJ6tTq0xZq6cEK:kYyvTFLoUTk1kzZq6cEK
                                                                                                                                                                                                                                    MD5:2836866376B9A2AADFC02F2F56D297DF
                                                                                                                                                                                                                                    SHA1:CEDDA49CEC061F7A418C2625FD889FC3AC688B69
                                                                                                                                                                                                                                    SHA-256:E989A23B2559F2ADDE57BA1DDCA845EFC5BA8C54FB303F67EBDB6304B2E325A4
                                                                                                                                                                                                                                    SHA-512:D1A225C1476B7DE93DF609339DA864997AA36CFCA75FDAD14B58DA9C550CB5DFCA9AFB86084CEE4541E73A091B5FD0F0554902E6FCCE7A87B3D57570B921A852
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2019/03/18044303/Classic-Air-Medical-File-Photo-2016-324x160.jpg
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 34439
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12709
                                                                                                                                                                                                                                    Entropy (8bit):7.982364740879416
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZVHH82p1ZRw/jcdPAB3NGS+BhSAw6F5nXSo3c/4ohJp4VDIB/89hq6hza:ZtH8+HiN0Y6ZMgo1SMBU995a
                                                                                                                                                                                                                                    MD5:77018F51F9B74CAAB87B55421F017C33
                                                                                                                                                                                                                                    SHA1:E457299888B81EA5439CFC8AB80DC1359499D7B4
                                                                                                                                                                                                                                    SHA-256:EFFB63A8A91F421427D5EEAB2956A1F8B721E9CB0DEFA908F5C84E08958BEB43
                                                                                                                                                                                                                                    SHA-512:640144C6DDF44AD251ABA0C10852136AE00DA82240362A896F9A5E744B064B258E12D44704E744457B68CB3ECA3CE52671CAE68C7C5776EABF5A93603A4C14D3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7
                                                                                                                                                                                                                                    Preview:...........}.v.8..H.>Zp....h..'.yu..E.CK..D&5|.Q[..s..~.*.$(QN..X$..@.Po....g.V..Z...<...?...C.?r\.......'.p....-..9.V..;.A...}.I...:.....|..W...v...Ts...5.[.V...F#.m..G.].>:..;.......~.=......7.....P.a...F]y...}o.j...i.d}.zw.q./......X.c....a4/.w..j..N.<..`.6G3...Qw...Q.)7.dV...O....n.Ujw.u.P.o...rg.kA9>..?L/Nd.5.AwZ....F..H.....v.-...T..-.v..s0.../""..x.....!rE.%m.j.]m..E.G...2..i..,...%._;.i...t....}-....E....I-.._./.4....Bg.8.y..(..i...~._i-.i.:S.....:..(.../.n.T.....G..o!8.DN.n......d....H,.g.E...f..x...Z..l.....e....(\.7Y.......L.......sj.....3....{........`..Zt.Y..Bx.....=.a..^.Q..;#@W..]......M.d....s.`e.......a=m4.8.b..."..9U.rQ.....b6.?[.m(e..}yv6..^..h...hn^..S.t.[......5...0.l.k..^...P..p..."q}V..........W..T...%.5..^.V.....?t..4..H..Qm.....:Knm...Zl:...}.......................n....._......o.....lk.K...6..2vi.w0qP..............qo.b.[.u.v...?.<......>#./....{.n...........P'..C.w7....;;....-.{.CY..s<...........,..n...[[b.Ac].#
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1457
                                                                                                                                                                                                                                    Entropy (8bit):7.872340803832042
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XY9iKgcy8SD/2Y6A9ntbe0aIuGkC2dAE0YNiTqfmcXfy/qWaeLSACyK3:XmhDSD2vAO0a1r0rYvhoSACy8
                                                                                                                                                                                                                                    MD5:703A5238415D610C20F22164C7F5795C
                                                                                                                                                                                                                                    SHA1:E678BA212798582B0FFEFEDDC126FAC6074D53E4
                                                                                                                                                                                                                                    SHA-256:D1E3C7321899073F6582B1ACF4ECAE70FCA990EC1AF8DF44A43540A8539904EF
                                                                                                                                                                                                                                    SHA-512:2D85C322B8F81BEDE0C67D07C5299F31740487F9FC9523E097E731FE18D8CD0950D1EF575590B9136133A973E87C6DAB866E80B71D62968DF8C6A5EF0B72219E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........X.o.6.~._.j@a.l#..e....w......!.-.Q.X.,7.....#...I........).#..&)r...&.....f..+.tf.E.i.S.k.IR...H..,....u_.oA...)e1O.%G..eL.)O......L..M......9............I.B1..y.d.>....q..c".k.=..Gc..bi..Ar.'.v........&.....u[B!......<.U.v......V....B...9q.FM4$d....>B...c.h.@..I........<.\.G.u.P.e....W.XiR..B..2.tB.#F.+.[!..:.u..[....h.y]zG +..f>.*EM..&..D......J.......\....[..}.XP.G..w).y.YfEf.M....p).,...V.s...5.s....Q.....4.]s.'L....K.WP.Qs.(3W...4.P.YJ...Wv....H..K..".L=MK-L....p..........J..+..W.+.i4..k..T.,S...2..gb....b.P......X..K9....4 ...wef(.sg.../.$...y.2.Z5P.e...!^M.r6.....B.J.0..E*7em;.G'h..kO....y.b..%Z....U...k..\C.!.*......)zq..b.7.l..@!.1.....?J.....<Z.SY.clQLam.\0.hGf]{.c...._S..h.m~.*.5....y....v.........o.z..1........:\...#!s.#..j'.....C.....a.b..!..<u.F....F.yh:K....].d85.....CIg.Q.5yV......K..._.))......(..9Cb6f`.A...lW.1&..'c.D~..v...3."...S.&..G......X.2..i.EZVy].......>Dz.=8e....d.\.r.....\/.n..$........B..:5U....{..B.f.e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 485x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):50370
                                                                                                                                                                                                                                    Entropy (8bit):7.996384941136681
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:WdjFLtJkSrzES96J5/wThrk/cTaOoOrIxjV1ndmPCKzS6h:cjFLt19966BIcmk+7nmCMh
                                                                                                                                                                                                                                    MD5:971B9096172C17CC8047BCDB56B8D834
                                                                                                                                                                                                                                    SHA1:70ACA96A80040B366B96F471D120B56B324FB6F0
                                                                                                                                                                                                                                    SHA-256:0371AB9EE2B1ED32C5C9BA0D8E4138A9597C4421F6C6987C53240D09FF76C910
                                                                                                                                                                                                                                    SHA-512:6233E4CC943CF8BDB6E441A304BBC8C8889C0B5B8E68AA4EA6F034A0A578B352EB01DDCCE3466064E055A10FEE81882A309C076B5A46474C44CDC19F603F8A8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/02/headphones-1837146_1920-485x360.webp
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....5...*..h.>I..D......X(....].w...&k..s}..o..t]....W..........+...w........Q.r...k.....|....o.?...|....\...../....w.......x..;.?`_.?......\........._.......^f...........^..........>M.q.....S........O.R..NY.9...j..hG.......E.*,}.%..PO..o..G..B..R..f..5ba?....9..h...$.)...~.w..5j7L.vr.}(.r)..|r|g5..j1:..(W.E....UK&.mM..55A.k-f...Mu.hh(...n.......`.)d<..]~/h..I#v-...=])h'.}cU'1.j..D...Q..%.R=.h..N..-...My......P..r.6Y...\....t..w<K..hg.Zv.......1.x..#.1t.}.N....n;Xr`7+.....c8.ZI.<...o...l.1..).Y.X../..B.U.i@ ...B.......0[.Rj..._7.K....].d.....$..H.#...R\..^.`k......|X..Q..l.c..5.....DbeJ.......j..._y=.!.'..........9.._.J.[.e...G.0L]5M7w..(...N..c......q.....[...BMk".{....c...th>.Zy.....c.....?....p.{..Y4S;.-;.C.Zp.~..33..z$...5.:......5:.34...EL.....7.\$..*..\.W.Ro....;.v<.V..w.+p.!.m.v.8\.'.....4./..#w....OX....O....4]P....Xv..Q.1Z.JmC..'#q6...\...1k..20.w....A..N......gs).P.6y.....d...*q......&.J{Y..dO .V.M....L....e....;.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):303819
                                                                                                                                                                                                                                    Entropy (8bit):7.999248219658474
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:YC7CJFPsytEYyjZyOnawFP9cIKGs912KU4jVlq6ONVN/KXibmuqrSY:H8KytEYyjZysaKxI12T4jiRNTmAVqrV
                                                                                                                                                                                                                                    MD5:99EFAB413DABDF94EE714436F124F4C3
                                                                                                                                                                                                                                    SHA1:B1062B797187EAEC0D3E3A6A61C8CB3DA06DC338
                                                                                                                                                                                                                                    SHA-256:DF32C5D917D503DB7AE611F0E8DA449E9474BBE07FB3F8375A296448C7092F2C
                                                                                                                                                                                                                                    SHA-512:77AC30E5DEAE6828A292089209682AFFFDB97A14C6B6E068D0B0887FA2B9074BFAC10EE62E32A0FA6904E199913481F63DEEC675111D492293E1027984A5333B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/slider/cache/4ea33689b4e60f06fee3071583ed643d/plan-a-visit-to-miracle-mile.webp
                                                                                                                                                                                                                                    Preview:RIFFn...WEBPVP8 b...0\...*....>1..C"....$...YL..^..7/.?..I........Q..VPS o..........3'.....m.~`_;.n.{...[.gB......._.[.g.q...}.._...........{.....r=..#.Q.g.........._......N.............~......c...y.o.....c.......ooE.y..|...._.?q........s.1.'.'..........3...7N...O...?._.?u.......^............q...7.G.7.G....u.9...........M....\.A.....Op.i>............~..O./...~..k...O....`...................~........O................._..r?....C.....?.?.~..........G./._.?........w..._..2.u...............G>.:....uU....H...j....x8ap. .'..1......#%.<:.J.}.....+~?.*..+.8...A.Vral.*.x.h..F+.0 q..~...T...vd...M+E...9`.2.ddW'....:L.....&..M.{;...@....d....+D...:..fx.....h..w....<.F^...^...4j.5.....#.5..}..}Y....*.....@X...B.ce..(.z....1u.9h.Y..%.>..E3{...ap.$...v..+...E.d.O.{es......9b.b.b...h&..tc.).|.9.K_-ZH....]wZ......N..jB@.D.!..X....F.......:6..k.\~<.:....[..<D5....aF....@i...y....35....!!v.Qw.cJ..6...Si.....4....5.0....V(Q/.YC"G_^].\.a[d:f.RD*...E.....+^...?..-.g.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 22177
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6444
                                                                                                                                                                                                                                    Entropy (8bit):7.966863875389446
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:bG0ZXHDcvGkXlTqeiPNz9qBgN3Vqv/FKK3jI5V1g/TPD+xc8NsmE27KhsSf+bi:7zSG6kNPNz9nKXFK+hS2ABoWbi
                                                                                                                                                                                                                                    MD5:941B20ABCAFD5C468561D750AB0BD2C7
                                                                                                                                                                                                                                    SHA1:9F99CEB2F560AC5CDBBC7FFE1C465FA281F6DBE1
                                                                                                                                                                                                                                    SHA-256:05542262569A0CA07F44B7877B1B0415A4296F624535CD8D58425816E32BB939
                                                                                                                                                                                                                                    SHA-512:FB4BCE310A6FEC1BF97B5FE0FA9CD59ADCEE6A1D875A713C406FFCE0F6F022BE0CC0520A556A36DC9E3DE29CD5BA80EC1902A83FC7E990C25BE775E9E7726ADB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........<.z.H.......:q......`+.b;..K..&).!. ...%...o^c.o......<.S.@...;=M"#...U.9..(n._.t.{kw<..y=...[..I....T.;p.[T........6.....Z.x.+..2.X..ZE....>.Z..'8.........>...:...<..C.r.'7.6..5..p..<....i..}.kr.mz>.....v...[..CTx./DX.".h....%....w....v{..........FC=.....:..T.G!.f.!..DHb=..1P9-"..-.H....wl..........?+.D...j.o.....OJE./...j. .q......g.....)..........._.6....Y...l.=..v......]o..yqF.....Q...z}..; . @..]{...0...F.E...F......................y.}.a............?..gk.h.8|..p]....[t.._..G5DIlj3t..bO#.......Z..n....5.:.J...}.{P.DM..t....7.y~.b.m.A.....&..f.......Dt5'Bo.k....$.5...vB..y....4..H..l......#.1.%*2....JX.*SYY.J..jlm5.*..i.D..).h..!E..H..,..qh.........[b[...K.O.;...0.~5...-Z..EO..8..X.y..7......8.`.F..G.<....Z;1.M.4L....91...yS7..i~2.......!ba.,..l.(....N...nmE7.4.A.4.~.h..[_......y.<.E...\..A.y.T5.....k...H.[d."...Z3..).......z].@...v..A.t.9...X..4`^.?..}R..#:....~....1.#]...]c.{.7......\.!.B............y..u....Q[r.O.,U...$.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):91697
                                                                                                                                                                                                                                    Entropy (8bit):5.32889871352283
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:vRZ2xeNALBuynLdzS1Nu1KjPI7WXFoP4zh5u3N1+kVcXxm:vpaWVoAslwg
                                                                                                                                                                                                                                    MD5:7ECF3FB476B45EF30C134F4E223E0DAE
                                                                                                                                                                                                                                    SHA1:F5271FE7CCD6754E13F20D26CF3906405B00197B
                                                                                                                                                                                                                                    SHA-256:E119C420C312C2EAF588E45D491D316BC16B13CA4B40DA447050964C339B2D18
                                                                                                                                                                                                                                    SHA-512:90A45516FC9DE1B45BE02B0A0BFFBCFAF6288571A7FA48383D465E651E006F978B0F59D3D2DE8F0108D7D47D43A505CF07F1E88A5E40166264AF886378301CD6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,r,s=t.document,o=s.documentElement,a=t.setTimeout,u=t.clearTimeout,h=i._N2,f=(t.requestAnimationFrame,function(t,i=null,n=null,r=null){const o=s.createElement(t);return i&&("string"==typeof i?m(o,i):w(o,i)),n&&v(o,n),r&&g(o,r),o}),c=Object.assign,l=function(t,i,n){t.setAttribute(i,n)},v=function(t,i){for(var n in i)l(t,n,i[n])},d=function(t,i){return t.dataset[i]},p=function(t,i,n){t.dataset[i]=n},g=function(t,i){for(let n in i)p(t,n,i[n])},m=function(t,i){t.classList.add(i)},w=function(t,i){i.forEach((function(i){t.classList.add(i)}))},y=function(t,i){return t.dispatchEvent(i)},b=function(t,i,n){return n=c({bubbles:!0,cancelable:!0},n),y(t,new Event(i,n))},M=function(t,i,n,r){return r=r||{},t.addEventListener(i,n,r),t.removeEventListener.bind(t,i,n,r)},x=function(t){if("complete"===s.readyState||"interactive"===s.readyState)t();else if(Document&&Document.pr
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 356 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):135765
                                                                                                                                                                                                                                    Entropy (8bit):7.985310281122938
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:+ukkRTS0ciUHAYoAEPntzX+7xyoRt7mLpCSRgWnK5Z3awtUr94:+u9/E/oAuDo/mLISRi/Kw24
                                                                                                                                                                                                                                    MD5:62EE73EC3197881F4AC59B709EFF281A
                                                                                                                                                                                                                                    SHA1:809BF568B5AB9915E1CA308C816F5F3B05E4B075
                                                                                                                                                                                                                                    SHA-256:69EF9A98A4F74AD4AE29E52A3599B94E725C3FDF232709BF3B556B7C6BA71F72
                                                                                                                                                                                                                                    SHA-512:46A1FC7F6D4ED4E2D0736970A279793413D37BF93A05DA30858272181CA2FEE2B87E7023736A0DB655DC64AE444760888EF316A3A0AF4B8F3E3D8DA75B72ED2A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/06/Play1-1068x646-1-356x220.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d.........G......IDATx...I.m.....x.9.Z{...FdD.8+..a...G!:H4...Mh[..0.r.X.).....d..L..MfF.i;2.[..).^k.9.j........H@B.#..q.={...z.x....!.......#)(6..3.zf....J....|z ........`..)E....F........'J..`.u)e................V...."..;......13.......t"......n ..|.ry...~..R.e'.w...o.ZQ...ct..f.hD......b.S.....w.UB...Z..n7D.......p...}....Q...;RPz=.........'..Ao....+..1.....XN..?~."...eADh.`.fB).`...y.~.!.I9.R.~.....J....... ...t...#..`Fk......sT.1....'?..Fo........3#...|FD...=/....8_.....C.tZy||...q....!.(..Y.....G..1:e.../<.W>|....1S.0..T.(..Po....F?n<<<...GW.8....#..'.*i}..AB.....'d..F......'$(.......|...8_.....P..1....1%........'4.Zk.F...".g...;}........Z.y..........;..?aY..r&.3q..u....<}.%.8......)T.<C.....'#...y..........@7..|y ...V.....;...z....J...T...e..Fe.+m.$.XOgz+.N.^2z...S..J/...g,.....v%J...M+...8FT..*.>....@^O.....i.c....N.o..IA0..+..h...1....+!fz.`F..".,.z.m7..t.0...3C........ltL............... ...7.v.h.....3....1.}...`.e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):110467
                                                                                                                                                                                                                                    Entropy (8bit):7.983500258371967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yL5qUQJq2S33/9+85rqsaCcng/bIJEVpXg7tlREi:xU3x1+yrADgoSpXKX
                                                                                                                                                                                                                                    MD5:8B10EC5DE37AF34C36F15233ECFD8C43
                                                                                                                                                                                                                                    SHA1:2EFFA2F92E354F098A773FD7D7B8D47EB5591F3C
                                                                                                                                                                                                                                    SHA-256:62EF21780C61357D31CC97421F3ABC0BDDD5DB8A7F48ABA0609BD80DB05969D8
                                                                                                                                                                                                                                    SHA-512:A9049EA109CC412B8300651714B9E7D7E6EC9FF003E05BC6D8A09261BADA8A65E8025844398650C00E16EE602B093AD784BEBCE99ACF53AD7904F8F15C2D7869
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/spur-shooting-range-1.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.................................................. ... ##########...C................ .... ! !"! !"!"!!!"!""""""###############......"....................................................................................>....... .@...P..(...............................@........@......P..X..../.,k*".....$(..B.:5..#[.x..........@.. .........................................(.......2....6.e.....(...A...GD.... .........................(...............................@......y...U.K$....D..Q..Q....4.....,.....U.......@..@........ ....@............................J......#...q1......:.`...JnR.D$.......! ..[...-..*...............@.@................. ...... .....R..............a.i.`.O..F..#$..x....5.l1Z6T.cG......)-Od..2KR.X.(.O.J...@.P...P....... .. .. ....(......................r...1...H...bjA@..!.....=.A.U..J...3.....b!..%.c..m,.[.GI..@p.5:W.==$...LKd..IR!J8Z,r(....X.............. ..............%..(....G......,V....D....\..M..r.H@.i...|..Y..! ..s.5..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4234), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4234
                                                                                                                                                                                                                                    Entropy (8bit):5.092446096084126
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:0/qMU6iXqQlZwwu6VJ9sICue3Y9M+zkWEvo23KoPABjiBpeSnfDLDmxR2rRa/m3A:9nlZdwueyrtSxMjiBpe4fPSxgrJKms
                                                                                                                                                                                                                                    MD5:D1EDBCC9067EC451455C47C38D3E6E21
                                                                                                                                                                                                                                    SHA1:94352CA166D466086E2784328E6CE4FD8B88DC57
                                                                                                                                                                                                                                    SHA-256:ECF20C7056331262CCECC55071C2C1C958738809E2099DEF15953996BC8564A2
                                                                                                                                                                                                                                    SHA-512:0F6C34BC10F7B15293043A782F630B65E0A606F97E92CA548996DD4A0F133E9B775F47CB180FAE4113D52CAA141C33B330684082FC65A7659D5BF45668924E94
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n=t.document,s=(n.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,o=(t.requestAnimationFrame,Object.assign),r=function(t,i,n){t.setAttribute(i,n)},u=function(t,i,n){t.dataset[i]=n},c=function(t,i){t.classList.add(i)},l=function(t,i){t.classList.remove(i)},f=function(t,i,n,s){s=s||{},t.addEventListener(i,n,s)};navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCallback;!function(t){if("complete"===n.readyState||"interactive"===n.readyState)t();else if(Document&&Document.prototype&&Document.prototype.addEventListener&&Document.prototype.addEventListener!==n.addEventListener){const i=()=>{t(),t=()=>{}};n.addEventListener("DOMContentLoaded",i),n.addEventListener("readystatechange",(()=>{"complete"!==n.readyState&&"interactive"!==n.readyState||i()})),Document.prototype.addEventListener.call(n,"DOMContentLoade
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 21464
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7124
                                                                                                                                                                                                                                    Entropy (8bit):7.969227152409151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:yDcGdninHHkiU/3CObVKDKT4x69qAnaub:2Ldinkf/JoJ69qAnaI
                                                                                                                                                                                                                                    MD5:1036396775CA4647F1B4C8D5F1976515
                                                                                                                                                                                                                                    SHA1:8EFDBFBFC0E41FC336BC7DACF7B383F29C6B2BB3
                                                                                                                                                                                                                                    SHA-256:4AA9BA47A285007FF3081B04B7B1C21FA5B1526C9992AC1B92CA151F577EEF42
                                                                                                                                                                                                                                    SHA-512:7274A42697245D1002B0D38774AD4B6BF52E3C40A1D5380A9E1E5CE86BCF236547B7926ED2240C9E88EB788B5EA0C738C4C138188C8A7A51D71BB1474DD47C3E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                                    Preview:...........<..Fr.....R...I.....G.....b.Qr8..........8.....|R~!U..\i./....tW..^...>.v~...O.:....:.c.....OOFO.....<...u.o.`8.......Bn..E..wK...;....[.:[..\.^.Q....E.1.d<....W+x+=fC.;..E.l.d..z..../S....\.N..N..uSkq.....G..V...8...u.E..w.........X..%O.$[..Vr.#..t3Hy...F..E*E..6..kjx....}qt....E*...R.(t.....{...h ....d.h....p.m....m.s.%.q.....b....}..4.....T...M.......YD...6...=B.*..F.'.j..eU.m*o...uT].......hn.F..N..e.V$I....j..qNB..~...).Q..$...j.(Yvd..i..-.@2.&..b.../;?.x.y<.......n....K'..E.L...a...r.Y.Hx..~.h...Gw.(nt.,...U.....6.m.vr.`.{..d.KY.".f....p...<....8...2..|6.{....y..|8.....*p....M.....J/q%.N..Hr.._d.u...;.F...g.>..q7.{.<.t.w.+.......9..G...-O3..:J.;....g..%.....~.i.....U...-O...Y.G....!..,t...C.x.o....f..?C....}.......f|........H9..k....Q......qV......H.3J`b.t..-.}..^.1z.:.W...^.l....CG&J.dy..H:K0..T....1.7.Y.[.:e..!M...8.b."_..G4..`.A}....U.oS~.+=.h..w...O.[>..j./r..........aMyX.\o.....h>...X...s.R....Vv.....;.=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 29608
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6321
                                                                                                                                                                                                                                    Entropy (8bit):7.9674185079737
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:OqFUMYkNQ9ChOhktsuTNNs8qO/5KjrUUN3sl9lvznFOf:ZFhYEQ9rktsCNe8D/5Kjn858f
                                                                                                                                                                                                                                    MD5:9555670AD29DA25304B958ACBBF4DBE3
                                                                                                                                                                                                                                    SHA1:4D426BDC4430D2D92C84FF1C984849E115C2B758
                                                                                                                                                                                                                                    SHA-256:B69761E59A3CE3073BBCB082FE33A7C35139D4A13D08B1B6FE0AE1EA223B0830
                                                                                                                                                                                                                                    SHA-512:81A6E4C7201B821583314F20088B32D3922FE54446E72891B12CFF443299351E43F1A1FB6303AC2B57D52F246F63BCDB6D144E2539ED9621209FA7A36436E830
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361
                                                                                                                                                                                                                                    Preview:...........=ks.6...+h.N.....G.N...${........V6..IPbL.,.....~.x..>d{.wW...".h4..Fw...C.1?..G..u~...7.....s..Y...y.m..t..X?.....#.X....h...l...M........i|.Yj>|...>.(.......*....'..=......8..s...-. ....K...EF.+j,.f..?,#.r.2.M.).<@....x..n.3+I.$[>.F....~I........<.`.|..].c.....].8p4..Z.O4.Q.c.(A%..t.-.;.dA..{.VO[.1.r2.....q47..Oc?..c..g......\........"[.szN.jn2b....h..j#,.....`.J3.K-C....vA...M...b'......Lk.....A...(t.]..;...W(o.K..5.$0..r.,..-.o.0oJz.=o\.,..M.G..p.f....3..y...V.-.&.MN?#O.....&...r.3v.x.c....W.y........:..2.n...~[..z....lYL......|..a\...:;.i.....7.-...zv......j...1..m. . t{..f..=.,YB...a.........t.......N...c.. .C..YQ...?.i@)8.r?BD...y...m..BCca.J.@.qj..`......P..B,..(:..5.%.+\..:..._.].n@._.)..y.u$.....f...L.iab.....x.*.q.i......y.;...*...J.....E...W.].C7.|pi...Ak`....+..p.....D.*6|`N..2..gNV.p.v%. ..qz."..Y..=.8=..lTC...X.E.E.h..P..!.AO\..0r$u....C..`.C..{.F.....6...5...&3..W......Q.....F.C.g.Q....l....Od.j.B....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8234), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8234
                                                                                                                                                                                                                                    Entropy (8bit):4.812123274551697
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:cvJ4fu/cHkXZs0EDbXZBfMPrvRYTPxpGlMgDEYJA1:GJ4fuFrvRYTPxpGlMgD3e1
                                                                                                                                                                                                                                    MD5:FE2B19F2EE347603DCB1EE4916167C1F
                                                                                                                                                                                                                                    SHA1:D09C2DCE7F731F771EF5B6125CD3CAC70083EE3E
                                                                                                                                                                                                                                    SHA-256:96D7288AF814F84B2D968AC714E2BBDE972F1AC0F45DDCBF5D1B4A0995ADE37B
                                                                                                                                                                                                                                    SHA-512:429208D37D2CF6FA4B33292F390BBF88A786C4BD577EC513326CC40949298EA5DE7EC08CB1C7447691AEDEA807D20A3B5E2EC338DAC33F134837A0003A01F980
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/plg_system_jcepro/site/css/content.min.css?fe2b19f2ee347603dcb1ee4916167c1f
                                                                                                                                                                                                                                    Preview:.wf-columns{display:flex;gap:1rem}.wf-columns .wf-column{max-width:100%;box-sizing:border-box;flex:1}.wf-columns-stack-large,.wf-columns-stack-medium,.wf-columns-stack-small,.wf-columns-stack-xlarge{flex-wrap:wrap}.wf-columns-align-left{justify-content:flex-start}.wf-columns-align-center{justify-content:center}.wf-columns-align-right{justify-content:flex-end}.wf-columns-layout-1-2>.wf-column:last-child,.wf-columns-layout-2-1>.wf-column:first-child{width:calc(100% * 2 / 3.001);flex:none}.wf-columns-layout-1-1-2>.wf-column:last-child,.wf-columns-layout-1-2-1>.wf-column:nth-child(2),.wf-columns-layout-2-1-1>.wf-column:first-child{width:50%;flex:none}.wf-columns-layout-1-3>.wf-column:last-child,.wf-columns-layout-3-1>.wf-column:first-child{width:75%;flex:none}.wf-columns-layout-1-1-3>.wf-column:last-child,.wf-columns-layout-1-3-1>.wf-column:nth-child(2),.wf-columns-layout-2-3>.wf-column:last-child,.wf-columns-layout-3-1-1>.wf-column:first-child,.wf-columns-layout-3-2>.wf-column:first-child
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25617
                                                                                                                                                                                                                                    Entropy (8bit):5.298414342857942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSt4twjuVwDXSig72+OC:RIT7sZwuvL54WAcl/M
                                                                                                                                                                                                                                    MD5:827E67CCF5D3C32A6CBF4BB4ABD84C59
                                                                                                                                                                                                                                    SHA1:27A0CDD20BF952C92A0E285D9EE92C349D9197E9
                                                                                                                                                                                                                                    SHA-256:08E380F17949D4D894A7D687BDEAC5669AEC970BA3CAA04D5163157816FFCF37
                                                                                                                                                                                                                                    SHA-512:7F336BADCB2DF3B22DCEE9F4EAF75A0FC3F7D3194B1D125B9F44DD8E0FF0045A6C8AB67A2C1CC9B5E9DD3BE70A91F3C06E57FC445C292F0F4D6593F800ED4DBE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 24604
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7988
                                                                                                                                                                                                                                    Entropy (8bit):7.970648097138058
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r3CjlH4ZhQ86IRXDDDefp6AXMnLric4vu/lEwCcbFFzGpEAM73+rSEx5/+jhRd:r3CRHmG2Tvef+n3p4ElZG0CS01ShL
                                                                                                                                                                                                                                    MD5:A61DE2BCD6C3480BCBBA65563E80068B
                                                                                                                                                                                                                                    SHA1:4EED33991D8DE9B51B0B1705563A98D92500E77D
                                                                                                                                                                                                                                    SHA-256:7117E6CAEF8EEC9D28D0F73F21E7CA7E721AC3FE414BB9AB86F0650E449D5EB7
                                                                                                                                                                                                                                    SHA-512:2722EC52F8DEFE17FC396C49F190AAB1073624DF43FDE96E47EC7983F2B2E7867A9001D96B7131F7BC6CD22F2CD927D97E9EE31309C3057B16AC77A9EEE996FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4
                                                                                                                                                                                                                                    Preview:...........<k.........+@.....V...V.W...*$}..C..\`..Z)$......... (.s.%....3...=.8W....../|......i.]e.s.........dt1.....s.9.............jD-^....l.../........w.;..b...(/..D.H...{.<.~..6O......?.(.?.b.b....L...M:.?..+Iq....[.W"...7E..@G.7..o......{...6+....~.=......q.U.<.x...N.@..M..7..Y.lD...~).-p.]..^|v.........,O.. ).@*........F.r*..1..9....F......m.._..D<.6.C2f..sU..t.KEO2MBj...=7/4h...>K.\.9<0@..).>;..%.5.D].mU....7Y}v&....d.%..7.m\f3..P...u].Q.$..y...+Q3....z..U.`y......$..o.B4...'....Hw.._..=.......%Q..6....z...$e.p.5..c.$k...t#..>..,.........,........:KS.?.=w.Xr~.....X.#....U........8r..W.....$.gg.......{":..x..x.k.`..R..A)n.w.f.v.....Z.p;.....F,.vS{...i..M.......O..G.@..9 *..b;.<.L....T.l..r.x@.5.`Q....5.@.|....7;...J.:....*..<_...l..,F.....Z.j........0. =n.9r...X...F)....0.Q.E.}V.>.n.;J}..X.......T/h.d+.f........m..s... .......L.j.oh..K.....>....j..l......1....>.o.;....f-.tEK..N...L...$....]V..S-CemK..E..p....% ......5.......!.4uC
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-GS1FBYQZPD&gacid=1521913285.1730146706&gtm=45je4ao0v9114251155z8890486575za200zb890486575&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101899378&z=1667568256
                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                                    Entropy (8bit):1.9364388567764046
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:joggggggggDcgggggggKggggggQgggggg9hGggggggg2zgggggggdgphgggggggp:jcPFetpjs
                                                                                                                                                                                                                                    MD5:7E42C6E8E35F2B00FEED317B11FD5DD2
                                                                                                                                                                                                                                    SHA1:425695B3470679AFCD89DF0C34CB3D65A2C0826D
                                                                                                                                                                                                                                    SHA-256:75A4CC829F96C27A956B5966EBF2A5C1026381049BF955DD5860CD0AA8A27081
                                                                                                                                                                                                                                    SHA-512:7B2FE37C49FDE77D50F9CED7B0F3525CF591235C3014313400FF56F24CA58755189385852E853F14B854A2AB5035EAB081E08E1EFAAADF5CA4BC81E06EC799DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/favicon.ico
                                                                                                                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 18726
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5136
                                                                                                                                                                                                                                    Entropy (8bit):7.9599089702408214
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:tq/UwahgSsoWRoRDTpRXSWCX3GOaxuzth/WkZ/SC9j:tBwahgqRPpRmaGh/WkZx9j
                                                                                                                                                                                                                                    MD5:CDEBE7B81703688CC2BF808E874CF28E
                                                                                                                                                                                                                                    SHA1:96D7DB468B60A88E933311FE1202F01BF3933089
                                                                                                                                                                                                                                    SHA-256:120C6A206E68697636E9E0E0E43F09479C30DBFB0F3268173C2CF6E758C7F4F7
                                                                                                                                                                                                                                    SHA-512:3CA7CDF78D629E5D072B5F084ADFB640E9850B406B691B1D893364A63A2AEB9DA5DFB6B9C8AD05E75D9BE9139FC10E5C939DEDDBE10EBDFFF4C9443749CF9822
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........\[w.H.~._a.sT.F...B6.)..}....L..>.<{ 3.U#./..k,.......b[..~p.y.[FDF.O........ .L..=."O..b&.(....._z...i.11>...NflZp1.}...{q.~.X....y../QvP6.I1c.$...V...<.&,...1..b.....|..1..s1.|...{.7..\...^...3.l...s..{.)..f..5s>..!.....L6.!.D......,.?&Yz{.r.[:...Cn<.P....0..49.wQ6.?.r...g...$...7..=#.y....M>..C7..t.wC5....0.^..t.v..n.K3OW\.K3%]gi6n.,.........Ng.....4b..f2.....h....a......R...Xt:Z..V....^..,.N..{\,k.n,....I\a..0.-.k.......j.ZZ@a&&..)._.......JU......Lf.,.N&....E..\.....7&M...|...1..,......$....I?r4.1.u0....a..B..Dq..9.,...n............}...5.q..k.k.Gj.:a..U.v..i....u.,S;..F.-...j......a.7G.~.e.E.4.k.).Ij4........97'.v......X..Ed.h....(....].7.R..Q.{l.0....>...bgFC?.....uW.otf...X,......?.|?..d..\...."..*......";'...c.h.U..."....q].a.$./..........DDx.p<e...b....... s.O. ...wWfN.-..g4-....q.^[.A0=7.'.>.S......5Z.......tB.....<...L...2.d.AX'Gi.9...L|N.g.;..b..}.p&..~....a.!..o.....2P].-\3K.7..7l.l.0.u.f...u.>..+.r..UZ.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 25504
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6671
                                                                                                                                                                                                                                    Entropy (8bit):7.965859116759335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:M+/PLsZJqnuOL8Suhi90c1vkoLCexlxFv0jqnFA640SXsgFcPpcmwuBq2L0KG7JR:5/YuFJuhiT18cD8WnkFicmg2LjGNsk
                                                                                                                                                                                                                                    MD5:DDE455C2110BF6F1E3C3D0EB92441FA9
                                                                                                                                                                                                                                    SHA1:1CC5E6815BFDCB848A688099E60A22AAFD795AF8
                                                                                                                                                                                                                                    SHA-256:1686012151595BC1E6F620734D9BD5E507100AEE0EB18905FCE353C0B8018106
                                                                                                                                                                                                                                    SHA-512:B4B914F2BC6E6F598C387B6F2C437CEFA52503A4834DCD41A7CD03BE02251597A73BE95F30BF826D5DCEA7A8B95A8145783250397AB3E6A9BD2C4FF290E9BDF5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........=ks..v.. ..0!.t.~..s.'...\..o.\..@.J."x.."...=..}...3......g.{7....<....{V........z.......X.n.].]\...l....r.zY..k~.n..wl..W.o..vU......jP.kV..j...z.Vu..~b.V4l5..P.m.?|.f..%.6l..9....Y.......%....C.o....6.E.&...~......-;;....n5..."..4._.U0..._.....eIS..fs.+j.m......G|..[.F.M.6&t&.X..w..Y......:..........>.<.&.hC..z|......u|."...5+V..p.V;.........M.E....o..l....]....;h#>.5..E.lY$...5....~s.ka.IzS.%.qS.l]m`/.......Wl..nk..k...(Y..,......D)o.].E/.."XDQ.V.g.M..5...hhW...u...[...=.;.V.Y.X.......6...%..m.h..D....Q~....{W.,..7......U[........V.V..P.W.J..1.qW..y.W[t?.4..J.{L...5..%.bw.R...A..........h.....#Cm/6.=..{1nY...l.8..>Q....|...r..y^...n.....=...J.@.UO.<.k.%q..eQ.Y.pLE..b.z.)p.=?..P-Pv.u,?...........U...o.y.n...}%.ML....zt8*.p.@C...X....m.@.. ..r......@c:.&R.....Rf4.Q...Z!0.U.....K ..`.~....Q.iJ..0pN-.@rp..c.i...N..j..N5..tD...d...#....6Nfp...=...mo...t6.....IW.h..(..k`...qID.(:..Q.....Lb.......... ..Pi...0.$.\....@.*..'
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (428)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):200390
                                                                                                                                                                                                                                    Entropy (8bit):4.945220281935452
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:EPfYkl1dRQNJQ85MhGxr6zdFzcDYndyvP1ZFyK9UjAx3UUyRwLR:mVdRQ08uhGxr6zXKvP1ZFyK9UjApUGLR
                                                                                                                                                                                                                                    MD5:F632B12FB149618717D9140FDD34D7B4
                                                                                                                                                                                                                                    SHA1:64079AFA62F614074879E94B84E27ABE79EB40A6
                                                                                                                                                                                                                                    SHA-256:EB443A6840E8B8BE8F956DB8312CA01CBC93F27CF09FDF9C1CCCB77599A2372E
                                                                                                                                                                                                                                    SHA-512:306CDB9C42861E2631FE160DD235A5E69ED19569E9CD6AD278FEAFD119B7E5F889971C807AD7734020A64D00A35411E67D336E20C6794F2B82322F384A42E2EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup_35.css
                                                                                                                                                                                                                                    Preview:/* GANTRY5 DEVELOPMENT MODE ENABLED.. *. * WARNING: This file is automatically generated by Gantry5. Any modifications to this file will be lost!. *. * For more information on modifying CSS, please read:. *. * http://docs.gantry.org/gantry5/configure/styles. * http://docs.gantry.org/gantry5/tutorials/adding-a-custom-style-sheet. */..@charset "UTF-8";.@import url('//fonts.googleapis.com/css?family=Raleway:500');..g-content {. margin: 0.625rem;. padding: 0.938rem;.}..g-flushed .g-content {. margin: 0;. padding: 0;.}.body {. font-size: 1rem;. line-height: 1.5;.}.h1 {. font-size: 2.53rem;.}.h2 {. font-size: 2.09rem;.}.h3 {. font-size: 1.65rem;.}.h4 {. font-size: 1.265rem;.}.h5 {. font-size: 1.1rem;.}.h6 {. font-size: 0.99rem;.}.small {. font-size: 0.875rem;.}.cite {. font-size: 0.875rem;.}.sub, sup {. font-size: 0.75rem;.}.code, kbd, pre, samp {. font-size: 1rem;. font-family: "Menlo", "Monaco", monospace;.}.textarea, select[multiple=multiple], input[type="color"], input[t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 499 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):12941
                                                                                                                                                                                                                                    Entropy (8bit):7.952430987547138
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:dsjrw/GtqirxyuBrwpkaglzDdbMWfQbu9yWb5:oc/GtnrYGUqacDxMWcuV
                                                                                                                                                                                                                                    MD5:A9FC9F3F0072A65BB497763172CFBAC6
                                                                                                                                                                                                                                    SHA1:2B8A0AA9EE63ADF3605623C007D0E0D15813F49B
                                                                                                                                                                                                                                    SHA-256:027E51C3463725C3B4AA43AB67E1E33C6DD1D0A23932D46FADC98DCE212B98CC
                                                                                                                                                                                                                                    SHA-512:E9ECE5E5DC2AC6158254F231BF289421DFD12AEED762B437C84624D9E4F4B8A0F9193F5C2C63AEA622289C2F596857F6A9FB963F81915221E8E93133014B1F7B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/download-app-badge.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............g......pHYs...#...#.x.?v.. .IDATx...t.U...Z.RpF;..c7#.qu#.i.......a..8.$. .!3F.(....<....2w....c|........(..I.$..A.g.;.;.87..?S.....:.......uVR.U.vU.:...g.Q.(..<..$....G..:....\. .. R...........;..3F\l.^.....,.I..)A..Ad.....p..t.g..C.....,...@.....A.D.q....+./b.$fe..x.......|r..........b..A..A.*...-cn....;.S.N.=.:..N.sC,...G...Ae(..)/....?~.'\....._.".A..A.=.G.FAa>.....7n.../V;.S...kR...g9........h...G...o....@..A.Y..w.....}j..e..Y...2.x<..<*.....o..&..>.<. .. ....u.J..Biy.......3..T....V...........M..?p.M..A.D$..yXV^..E..O.0<.j....G.....C..}......t. ...ys.j.j.....GU.71...."...Kx...B.. .. t..x.......Cw...o...HTe..xv@6G...ux.dk....A......O...i.B...rE....#.'C.=.n.::.t.. .. .5..W...HG;..e.b..._..!EN..A..d p..^.$....0.z.......)/.:......A....G...;^zI.;.w...G..........._.!.A..A...s.....&.8q.".o...o..b%.. .$....].B7..|.W..^..Kd.N..A.).@.*.67..#.w..3_.zTcC.....A......-.]A..../......3V*. .. .../q..7t..Q.ae..x&!$.......F..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 440x466, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):133669
                                                                                                                                                                                                                                    Entropy (8bit):7.976586315984271
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:kDageXIB8YgEIyqhYPX3HghqcfzGwWUUYFyOE:kDageDv03H56zoUzyx
                                                                                                                                                                                                                                    MD5:5F0DE6BBA9A06858E14E805D1FDDC2E1
                                                                                                                                                                                                                                    SHA1:1D81140D8C764770F886CBD2D08CC98E8EDD1F3C
                                                                                                                                                                                                                                    SHA-256:488151B10481B0B85A91CCD56352EE5504A9636B4EF5F17A383737D7F5F610B4
                                                                                                                                                                                                                                    SHA-512:A6B5DD104661D8AAB26BF088163B9593BED28B184219B4228A0342F2BAAE33D9B5A76CB53CC58A96BCD01098B078417BB44BBED4C281F48BE14AB83A80190F22
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/CCVC-2024-Brochure.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................Z............................!.."1.AQ..#2a3Bq.$R...bcer.......4C..%&S...5..'6s....Edt.....................................H.........................!1.AQ."aq..2....#B....Rb3r...$C.....S4s.5Dct.............?...&..o..[.7...O.N.....K..(...W...[K.0....6.......V..........l..h.....x....o..K.............?./.......z;'.;.....d....?.?...(..........l..h.....x....o..K.............?./.......z;'.;.....d....?.?...(..........l..h.....x....o..K.............?./.......z;'.;.....d....?.?...(..........l..h.....x....o..K.............?.}....3.*'..........(...~..-..........V..y......I..T...?...*8.y......FTqR............?......-.Q.K.....[.Z2......'....eG./9.O.o.h.*^s.......T...?...*8.y......FTqR............?......-.Q.K.....[.Z2......'....eG./9.O.o.h.*^s.......T...?...*8.f]..e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 15116
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):8241
                                                                                                                                                                                                                                    Entropy (8bit):7.968712735919684
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2FfkbfYSKxre2t32ant1qrjc7BTNvE5fnx+GZ75FWpy0MKXzyABuJ3:qkbMxre2tvt8rsZNAoE1F30MW3oh
                                                                                                                                                                                                                                    MD5:0881B69905E32C134968B6A42A0179FC
                                                                                                                                                                                                                                    SHA1:BAB6B81D4EE2AD05A6130A9D2A9B26646F603F58
                                                                                                                                                                                                                                    SHA-256:0205FE51D7E8C37A42AC4420E398F253EFB785565998C3826F4C14E1A6D5E184
                                                                                                                                                                                                                                    SHA-512:2411518520E68F1E3E121BA6BD634E2C0F249E8B74E1C322EFB1CC1EABB881C78FEF7204B784FC650414655DE8F76C808A436065FC835792F0D32815F7C78CE3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1
                                                                                                                                                                                                                                    Preview:...........{[.8..s......O.m|...X......`..`..xb....w.....}[..H.T*.w....k}{.v........_.zUV....k.f.-....,(...........6...g[......4M.E.#.o.:z..G..........,... ..g."..Z..^.......I.%]F%M.;n.;.pR.".y2...^.7.....iD./....r...._nF.}Z.@...?.s...O-.+.. .h...S...{.."."z..o.PV.......R2.y..*-=.....T.d<i.:.....f......=Z^..l..+?'.....>...Q :.~.'.@5..t....G?."h...=1....eI...O..5-...~E+.?.......[Z,#A*.=F%.........Z..8Y...p.....t.c.H.@C~...X"uL.r...p.....u..{.KC...Ko.-....c...`...cp.#Y..R.Cn...^Wv.u..<:d./.^.......e........)0..9/.d..<g.'[.........T.w..E....w./...#....R+.....v.X..f..Y..o.{<o.&.,.. ..y"W..*....aS`.h...gV..#/..|=..q..*J....Nl.b^..8A%.*59...h.c^...K....S...l_../..t....^]o..Y.(.r..gO....p9.R.....J..}.....Zi.;&+S..F.ta.bI/....].).zj..j..6f.......p.....rwz.../|r.2..97.d.`?....(.2...U.UY<eR..7~..1O..J...Zg.8....65LsSj...Y2m.e...}w....YG.z.Xy<..Wv.4.hs.q.p.S..]Gq..a!93.]>.b.vVj...|YH............j.ve.<.\E...}\..EE.ye.[-...d....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1182
                                                                                                                                                                                                                                    Entropy (8bit):7.815974429257497
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:oXHk0rhA1ywnvZDzMqdYzInEAjPv7heImDYphKQaKQ:+k0SXvZXMkYzc7heINphUKQ
                                                                                                                                                                                                                                    MD5:2206A55FD1D7D2D71611C7F830D71C3A
                                                                                                                                                                                                                                    SHA1:3C5941FEF802864E3623F3E76E65558FFB07E204
                                                                                                                                                                                                                                    SHA-256:0C12002483F29E6502D9A467F5EB5AA5183EA3635E987ECF01EEFE0BF44A3286
                                                                                                                                                                                                                                    SHA-512:9D9B5BE4CA7D14202D3581D0A04E6AE6A53DD649909277051E00A06F2E2B6BD427875F5211AA5FA53293A6FCF07926F610CED582A49A4A59BBA00D3522F2ED64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*d.F.>I".E".!....(.....P.......^j..=.m..'...[.......k....g9..e+.).....9..=/.ot?Qz5..A...X...hZ..{.....g..H..sF.).....6.K...R<.......& rHc..I.M..;...9...p. &.>..a...-.........../?>W.?.=...[.....V.,B|.."....r..{W..h..l8.%X.Q.S.."q..}#,U..,...U....... /..x....H..}....{6:.?+.ru.......).(.l'..hQH....I..qk.g.3..&..a...gI.+...Z{a..P.._...l.....T......~ a.CzWjWW.....<.l).g.V....w.j......>4...wG.......b...a....D...3....z....V.[P......s/."y.5..U.f.k:.'Vw-.~.~...5...0b..W..b....N....Z.7..q3.x.T...W.g.a......u....L|0.za9H,...}.I...R..z.n.t..#.s.v..9..Kj.._Xn G..+....smvE..)R..v.....k..$..3....N.@......U.nj/..H....CID..W,.R.1...Q7../..L!.tF...[........|T../.V..j..*?..3..&.....2?:.....:/j..L.*.."...p.rA12...1..d.Uf.f...N...P!.._y.:.9.Y$.}z...g\y.......NIrX.{qJ...,....._-.....9...V.Y)..C.`..$f9.]...-...-...gS....K.:u....?.:.m.x..lRNY._.I0.}.....K:.....7.".9.y+.,QrIO..m...W...w..q.Hg(........'7.Vx..F....\.....W.U.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x556, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):143344
                                                                                                                                                                                                                                    Entropy (8bit):7.988369847122698
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Lo1iI2UdqpdRDPNsReCeHvdW1nTu7FpOCwSLNNmvntjYH/yKuDnO:EiXUgpdB1HvdWiOEEvKdynO
                                                                                                                                                                                                                                    MD5:D47B4A6962CCEDF498CE5C508C23083D
                                                                                                                                                                                                                                    SHA1:B7673540D0FA47D05E3E34E89C5DC5F6A6F5749D
                                                                                                                                                                                                                                    SHA-256:790FE43CD028BC2D819B33ACB734A5E8E30404B82B6961623F85E8DE10F715CD
                                                                                                                                                                                                                                    SHA-512:D228E54329090FA386F5F20F75EFFAA32125CF4FE30B9ADD501A5E721026D70C7CABF99ED10C03EA603080C5C0289D4307E0E6610EA07AF2FF058DD4EEF72423
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/Blog/pet-friendly/pet-friendly-carbon-county-wy.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................... ...C................ ......,...........................................................................................C.....'9f........$4...$!.. p.B.'1i...hI..*<..p`pp"...c.W54.?\......eM. ..<.@);T..TF...f..Z.jr0.R..EM3..u..R.083H.i.rC.H"q...Y.n9K".yir,.D..8R.r....n......f.Njj.gw3..Z......m$.........`.k...j.r:.........C...R.....\.D.,..8...`p....!....ZfI.9....&....7Nh. .i.:...t.W#r.S.4.*"i.L..4x..j..Y....?l...V...[...B..@*Z.9...f..'..$.!I6.i..H4U..U a.".".zZ....(u5.cJ....S.$.b.M...7b..t..*Zg..R...H...J.1j"f.8v^O.4!..^.U,.nAs.!.I..4.4id."n.....E.Q.Y..8!!.L"..1.^.!1...I...4+....4......aQ.srj"f.7...bh..$....t6.C.T.@.f.R...J`..-B.jI.h.@j...`pq.).5f4.r..R.J.gV"...49.4..I...lXe./i;:...`Z.\...9sNA...A.f...0&..:..@.F..r.....R+.i....!.Y..ie.4.".i......t.3.$.M...71j...Nh"i...H*.S!.$Y.Ih .f.SZ...5.XrN.E...t...Il.."...E.RNRf..4...C..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):59808
                                                                                                                                                                                                                                    Entropy (8bit):7.883439933216461
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:4aW+A3Ke43cmdBTZqmPCi5MCql4VvK51di8b6Sa1TNZbFOQ:4xF3Ke4MmdlZqwCinEHdiVSeNxFZ
                                                                                                                                                                                                                                    MD5:A349867A235CCE0109532EC707E2767B
                                                                                                                                                                                                                                    SHA1:75263A92E373B372CF3F34D31CD228B5670FCE2A
                                                                                                                                                                                                                                    SHA-256:DD10E3B007759DE526BEF0B498DD39E02037E6ED02B59F02E42F3E7BA55C9742
                                                                                                                                                                                                                                    SHA-512:28AA4DD3FC959A369F07C03D308C4CE0C8B8C5F6173729A344F66A6159C156865DA0C6FFFF0254A3BE498BC29960F9A32A65D3B267110A9A4C9DF0A1D5CACFA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99GarageSale.webp
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....0...J.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../JA;..u!.......Z....$'............Cp..w\..]....z.!g... ...!A.H.......Q..Vu...~.r.l[...Z.c..{....l.$..d|v1...E.cf...T...F.,.+.+..9g.Zk..[.m.n[....z...).^....}.D....Vk.ck.=.....m.Nz.Q..18.5.t..m'......`..HD/.L.O.v.r.6.MM....."v...m.m.m.qm..c....o.^..c."3.}...mZ.m....s...yl.g.m.......}.ql..l.X.1....$.$..E.#2+......w..]U..f.r.m?...|.?.....v[G{GSS...+hk.m.m.....m.n.e.d5... .7@(.@...........................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 28776
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2035
                                                                                                                                                                                                                                    Entropy (8bit):7.878939601413212
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:X1r30sj3rBnhRke3tPUoOafWtiqVprCm6KZmMv4dCk+b+lbbv:FrkG3rBhRF6a+RprWMv4Ubibr
                                                                                                                                                                                                                                    MD5:7509BF6F94606E68D544C0EC2910339F
                                                                                                                                                                                                                                    SHA1:5DAB94D08C89FDF060D6FAD228C76629FDB49D38
                                                                                                                                                                                                                                    SHA-256:6C136FCFF832110D8C449973C4BD2FD364E1BD9A1D14727C77A7AA4AEE093512
                                                                                                                                                                                                                                    SHA-512:A88DB369FC5DF5A66EFFA413FF4C5F83353E0263D3C184F194D9A9D892781C31DFE7570C693C6B556D8DEB3B9A672A3EC0CF8F0FE7B7859591E211240236A769
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://fonts.googleapis.com/css?family=Roboto%3A400%2C600%2C700%2C800%7COpen+Sans%3A400%2C600%2C700%2C800&display=swap&ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........\Ms.7...W..$.1.5....`..+..8...Q.ei..Z.......n.A;.T.........h`^7..;p..d...Y.o....~.....6.}u5./&.y6..Z.,..'./n.....z....n..\..'..v5[.Z..7......'=.....|........r..w..[l.m........|:.^...w...f.b.YMw...c...+6]-V.?.^..........................w._....x.\]./ajX.....>...[..7?...l..>.._..b..g.x.....`V.......F+V.....1T.._?...G.......K......V...C...... 8.....b......r.Dr...4.....b....Ms..A..O..@..P.T..hb4J#...^\n..c.W...........r..H.X_..Y.&..u.x....[...y.GL....6p*.X.#..g....B)..N.bZh.,(......(i..9$.!...JS.b.._n..E`.MO.Q.WC.#..w..7.7..c`p.Q.D ....(.X*.!%...5...S.....'...!...td.!p...>..8DC.).\B..#..&...tM..@..QI.:.f.....lx..S7.D.........G...W..........EI....._)..J./m.M:2.p8.6.....VR.P.hOs*...E..B.v.<..........6.,.*a..+.U...?..a......0.....a@8...{....,w#>`.<..a.v-..g....x..Y.g..h;9.[... ....5.s.k......A|.....K....=..4B..!zMa..).m(.@.P.](...`h..Z..8...:.W.1.:......C..P..TQ...VW.#t........t..S.*.Q.v.C....HF..ph..'z.`.$A..(Q.,..<F..y..8.@*<.[.\.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):173817
                                                                                                                                                                                                                                    Entropy (8bit):5.057253302037415
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:EWhJsjePAPDsiTkSIDTR0RcsejyZBWVq9YbSEzujI5htz1tozbzfzeuGz2O56UzP:ZsePCaWYeRVTq
                                                                                                                                                                                                                                    MD5:B3F33A620BFB8DD10E68AE26BFFCC3DC
                                                                                                                                                                                                                                    SHA1:AC48C3694C91CFBD67160FF217292AA307BD5F76
                                                                                                                                                                                                                                    SHA-256:B216E7EB313FCB35D8CD5107E639E31218C4A7471C22800315CDE299E635B503
                                                                                                                                                                                                                                    SHA-512:6686781209FB11DF096093D2E599592A6810D74AA4A138951D63ECC20A24D47D2A1F704A1464A9FE64B0F59ABA656F21AA0F4CA83B0D6595BC03CB79D9DFF95E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/com_widgetkit/css/site.wk.css
                                                                                                                                                                                                                                    Preview:.wk-scope html{font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:16px;font-weight:400;line-height:1.5;-webkit-text-size-adjust:100%;background:#fff;color:#666}.wk-scope body{margin:0}.wk-scope .wk-link,.wk-scope a{color:#1e87f0;text-decoration:none;cursor:pointer}.wk-scope .wk-link-toggle:hover .wk-link,.wk-scope .wk-link:hover,.wk-scope a:hover{color:#0f6ecd;text-decoration:underline}.wk-scope abbr[title]{text-decoration:underline dotted;-webkit-text-decoration-style:dotted}.wk-scope b,.wk-scope strong{font-weight:bolder}.wk-scope :not(pre)>code,.wk-scope :not(pre)>kbd,.wk-scope :not(pre)>samp{font-family:Consolas,monaco,monospace;font-size:14px;color:#f0506e;white-space:nowrap;padding:2px 6px;background:#f8f8f8}.wk-scope em{color:#f0506e}.wk-scope ins{background:#ffd;color:#666;text-decoration:none}.wk-scope mark{background:#ffd;color:#666}.wk
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450213
                                                                                                                                                                                                                                    Entropy (8bit):7.979932971582992
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:qu6+MQa3V3SSW/4h15fa1yJwkibFfGk+paOkrWYOWK/7f2hCBFe1HLa354:R1HuQ/sa1yipbFfGkGXkrD+2Simp4
                                                                                                                                                                                                                                    MD5:1646F4BF634B59B5EFC2CD94866B1B63
                                                                                                                                                                                                                                    SHA1:39F4444F97C867F0B3B85E3D77BF3A1A37C2C004
                                                                                                                                                                                                                                    SHA-256:D25C3C939B144829BE330F6DCF42D8080814F6F6C6EEB4E0B435A651DED9E26E
                                                                                                                                                                                                                                    SHA-512:76FE6286412E16DDBEE86579BA151841FACD80B585F98C1FC2B6FECAE273EB6952ADD1A7A86FAC4CC249A14CABE5F5AF5DBB30E64765EC0745BF40EA58E74B6D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................W...........................!.."1AQ..#2aq.B.$3R..b....%CSr...4...&DcTs..'5..Fdt..EU....................................E........................!1.A."Qa2q.......#B...3R...b$r...%4CS..5...............?..q...HY..g:p.p.OI.Z....Em...Q..cN.R..i$.K...U......R.j\'.~.t.Vi).......K.....R)q...Yj.O..Z.jUOm=.,.~?m8).....T..|&...|.....ml..LS..I.1..^=....cR.$..}t.*.......j)....I$.I%.....}t..........}$.,...R.K...t..%..n.Y..2....Q.I{..SI5$..~.J.,...I......?}$.1..I..u.4...3..^...NB.........4.++4..t....L.g.i&[i.[~...]F.[vM-..4.%...Z...3.5.SY..m:Iq.8..z &3.SL.JT.1MK.=+....HN...\.#.G..5....i.........}...d....LS...y0j."`c.....4...^...u.......>...../;........YB.....&.9.<r..J.mm....|..t.k.)]TDU..{.....7..j....N$...].XA.M.G...i5U..0.%......c..A.<.p..R5l...&..h..H..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2449
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):645
                                                                                                                                                                                                                                    Entropy (8bit):7.682853266319307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:XDIUMWPzrK50UMJBgZG7LR4xrjUgXCk7rP7PcNK/h2uWKtF/ZGz+THg0LvOuoR:XkUo0VJI8LAlPTcbuW8wz+THg0L2uq
                                                                                                                                                                                                                                    MD5:E48B3F272E1AA84C573CA04850944E7D
                                                                                                                                                                                                                                    SHA1:E9DB2DE65BA3131245E3091C53CBE5F3C66F043F
                                                                                                                                                                                                                                    SHA-256:8C709295662369340F2E31C30D932C79CB38F9BF4F105BCEA45E10A8F60C0CAE
                                                                                                                                                                                                                                    SHA-512:D33E94FBD847A7E104537514F17B6841DB609D3C7305DA1B900838ECC0862CC608C18D84821CAD936004EF8CE42EBAD2C4E8389C0317EF55E45A518B42307F03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:..........._o.0....)...[.w}-.{.6i.i.&MZ..b...`dL.*..B..O.l..^......&!M...;-<.G?>5..Q..yG...^...._.6\. W..F.6P..[.7NQ.eT..G..(k.!,>.....6..u=.)..t.$y.$..R6..v...sU*..zf%....t....u".....F...W.. ...,'.g.x.A....ht..R.:#.`.8.T..3J....al..zT..4.^...).o.....{GI.TFX(.bu.v.g.....DWr....w<]....WT$.W...{....EEH8*8.....u...N.$.[.Me,......v.(f(.......=..\...q...@.x..7....r..G.T.e.....B...(..xMI.s.U'.[.?3.&.|..8%.w.0..Z./;_.`.o.v..].Z...:...*s_...q..T..C..J&d*.d...%.....\..?b]..l..k..H.@.kKgj9.b.o..$.".4 G.d.(9.H..?......[n..T.:....7n.{ .n.....7....B W...@p..p.........^.."...P?.!..k.......l.A....r....n.w....oLB././..*....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                                    Entropy (8bit):5.834566289824548
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:CUapiW4gjLKFRlX1ylVrt/LcPY1Z2cnKgktbi8R61CLkn1MHn:H1/+LKNX412c7Y61CQ14n
                                                                                                                                                                                                                                    MD5:E33436E26E7C5D699EFF1B96E79431AA
                                                                                                                                                                                                                                    SHA1:714E859C2DFD1D25B6084D6A2A364A23402A3B98
                                                                                                                                                                                                                                    SHA-256:A2466BFC2781DFF15D811399C6EE5FC95D350CF51D0AD6FF5B57137745FC5A24
                                                                                                                                                                                                                                    SHA-512:8B40337BF6F65FA62FB44D7E4C5A544221590170C657F268D5347086199C59DBBA951FE288741B7495478B726140130AFCE50EBAE0E6D8DFB37B252012B466C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:GIF89a..........www.........................................!.......,..........^..I.....F.g.G.&.LGQ......|.[,....c(...!..*.....l..M.q.%j....-@.....D....@........V.....;
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 161, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15917
                                                                                                                                                                                                                                    Entropy (8bit):7.971545387535104
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:5sJqJe5+cvVoQxmebBH1cw8FOrykZvbKajDfKXuslAkJH5n:Su4oQxzcvUlG47sAeHx
                                                                                                                                                                                                                                    MD5:7D918FD3F1BB4F694BC0AAEFAEA34B5F
                                                                                                                                                                                                                                    SHA1:51D0DB33659B75E7C8C7F3B9340368D6EBECC0EB
                                                                                                                                                                                                                                    SHA-256:090B9099EEC1412E45289E3C0916D87E8BF37B8B3E0D1385C1D031ABD6C910FC
                                                                                                                                                                                                                                    SHA-512:92DDBC2218983A769D0F2EA66CACF970E83D825AC17CB251F68ACBE7A82FB8A6DD48C1AFB4C975D6B1C719BCDEDEB5F3A7F4A681123B732968E09C7BA43C91ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs..-...-....J.....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..y..U}...[...I.$$!a'..qA..ji]."....E......-.k.Z.U.*.U....*Hd..!..A........|.s.gf>.{..}=....gf.9s...w..1..L ..G.....c...2..$0A ..@...2..$0A .x,`)p1p.p6...v'G....<...<.x?pT......m.N.r.L.y'.(a*...y.@....$.....6.....A&.h`..vD E<.|..&..z..l..+`.@&0....@;.....5'.....9.UD.C...em..G.H&.......]......+].G.7...6..w./......(.....A&0.........I.6`;.".H...:......^.|..s....=,.O.....,._...~..X..1....O.h.....o...DD.j`7.W.A". ..t...+...o..^.../...l.f....W.....0...X..u.....m.}H.0...wf.Wao.........S.D+...75.Z..L..7]u.w.E}...g....l.V...}.kh.,..}Y;.....#h.G.-.........%.f$..C......O.g.~./2.........z.....9.n....k\Q.@...D.~....Sw...~....x.ZY&e.........Eh@nE..[....,.G..=.....Jaq.. ..A....E...@+.T.{.;........X.E.Q."4....@v......,.;.8.x.".........+W$...!u.sK.o.~Q..;..h'.2...A....y4...e..v.3.s.bf...]f.....f.....&.....<..3.U........2...{.6..9.n4.3..>..g.~..J
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 188 x 188, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7433
                                                                                                                                                                                                                                    Entropy (8bit):7.958445919348009
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:tmY59XFvCUMXJw7rRg2dS/Vut+IXWtasU:bvQUMXJAtVdS/Vu+ImcsU
                                                                                                                                                                                                                                    MD5:47AA932E6A76F98857F69D05E2F27BDA
                                                                                                                                                                                                                                    SHA1:7BD54CC50E35EFE9F56475E48BFD898F4BABFFB1
                                                                                                                                                                                                                                    SHA-256:178CBB95E347202BB48BADB07895057F1D454578615C2C72EEA6971FE3AFBA8B
                                                                                                                                                                                                                                    SHA-512:7FB7788E7A854FBCD0078E43E56BCA6AAD52C3DF94DE5A986883F593EFA069A01E72EE11DA3C11C59E793052EC900947D30E026D5C95EB59379B07AB19F183E2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/templates/it_startup/images/bg-pattern.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............4.....PLTE..........................'.....IDATx.].z.6.......\..........g"/q.Bz11+=.L....0...q.P...C..6..e..+.K.$.ba.VYL...RA..%XB\......2.FT.R&c*.K>o^.Q.....m...h+.%...d...9X.,./G9....bL..k..bL5S.K.?0_.xK..J..._>DtE[..\..rT...o.LG..V.Q.P.z....Mp\.....q..7..[.G ...z..*..G.ED...^\W.)7..e.z%z..9.M...0....t..S....X.}..o.D.i#J.z.I.....A...|/b9.....i./K[..&`V.n>.....y....T.n1e...!RB`NU.&....?..cs...|j+D.'2V.*P-..s.^.QsU...f..H.V..._b=.f.@.J1....1..R...*C..Z..2X.y,.+..H}....@a......c/...]mE../B.e.....W..,../f..h..1.9.......@DI....T... u.....s^0.A.9/,.s^.G....x`..{..o....6Xx`%X.$Tn.......m.@..@xs|. ...%.....,..&T....F>........^._L..#...&j7.8.m.....j.i...#T..s~]a....8J...@o...u......_.T...g...C...6...t........e....D.0P.}....s..k%.Ap.....Z..........?....9...+r.......h.'M0..b=]7....a...y..=..........[.....N] b.T|h...\3J.<J...2.'{.*.xOI........M+d.X...=.....)X}\pO........O.....1V5.2..3....+..(p...T.fhn.L.w..*...I......qB...!?...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2632
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                                                    Entropy (8bit):7.78457177211638
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XKDtL5t2jD4ZkRNRmep5Ur9gioZUkvSeqBN+Xlh3GdhfbOn6udJN:XKD52/4OTsWceqDAlln
                                                                                                                                                                                                                                    MD5:33E046D62B85B0349DEC714B56A6B3A4
                                                                                                                                                                                                                                    SHA1:7733AB78355DF34A14BC13D0A356308775054C2B
                                                                                                                                                                                                                                    SHA-256:9187653FCC2703A4443762AA8ADBF0A189F219F4DA3B3F5B0AFF09E40A792026
                                                                                                                                                                                                                                    SHA-512:FC3311AAE15778D1E963408CA852CAE3C7755CE526A4C25011ACCA775165913CAD57A018B4D93F59803A38C48B5DDD22D9F1853E33C0ECF2538F0A58ED376CD6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........VKs.6...W..M.IFM..D,...Co..=s@`).......G...J.HK..F...}b..v.bv....%.R/..]6..Vs/....\j.....?[...^$.SM.^7)[.&4EE...H.d........_JGc...d..P.K.n.s."G.5...........O(E/,m,.@./P.V.....a.0-..J......`.E.T..KZ)..X.*.....B..5+.....o...Y.....:aJ....<....i@.{.V'............C..8....N..z...5..._[....N..:.Tiw.@W.{....U.4V.c.g.x.;..0.C.Q...%...s.c.......b.....X.#h...`GY..BA{wZ.....3!.p..........e.D'.<..n]'F..d....(....Z.&..y...y...$._Hb.(>..!..5........i.QP[.7.N..f....i.Ek;J..f+.`...GHS.f.....tw.[....d==...-v....n..*.&....E..._.nZ?...'Q7H..o.>`.d.\x....f.|.~.&SP..#...j...f...L..v}.Xi...4[.....!.x.W..Wkj..8...'.@.@..6.oM]..P@B?...........]y.I}..!..........9........(/1.....z8&....f.......<3.....<4]K.....'?....x.r.....l.. g.U...z.R......zCb......0.'t.....Go.*..g.....h.....,..PA.HYt...1.F..GD.y.....!....6.57.;.C...?....0U.x.o.l2H.N.:zb~v}..._.^.%....l...,.}....[M...).........`._.!..#....e.......J........H...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):68594
                                                                                                                                                                                                                                    Entropy (8bit):5.318324823746573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxn:RIT7Vs9ZVKBYj8wKcHxn
                                                                                                                                                                                                                                    MD5:ED7EE3BAF8A148F0F9EE5E9E15607258
                                                                                                                                                                                                                                    SHA1:75EACB6EFEF51C88D73327AF7786944C303E4463
                                                                                                                                                                                                                                    SHA-256:AA4CAF5CD601095FFEA5A94B9E348B5924C06A07C68D15BE9718BEA4297A69B6
                                                                                                                                                                                                                                    SHA-512:E7973EA1F4807CCCB4CCD68A555A5BB9DDEEAA49DE9F93C026D9EFFB16B111074F38033E8C7D5C65D73420AB25307FFC4BCF2686775A6585B23B3E3ADEA75169
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/128775125876612?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):102641
                                                                                                                                                                                                                                    Entropy (8bit):4.781784574734628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:iwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPG9ZpgSLCJ:O709gMGFiyPG9ZiSLCJ
                                                                                                                                                                                                                                    MD5:9402848C3D4BBC710C764326F8B887C9
                                                                                                                                                                                                                                    SHA1:B6E555166EB1381392E00ADCDE9BF8863F16FF01
                                                                                                                                                                                                                                    SHA-256:C22CFB6520A7FDBB738632834019ACF47C78B1279462C0EB4CB83BAE83ECB5A7
                                                                                                                                                                                                                                    SHA-512:0D33903BD456087DE9A46A9C59A100D41219382EB1C5A97012CC3D73641078021FB65F957A0A2F96779ED5CF505F84DCB6758C9F5DD36727BE822326F1ED8BC0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.css
                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                    Entropy (8bit):4.3336655487943405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tJ8/V+5Gfjul2g1p:6v/lhPfA/UY7ulVp
                                                                                                                                                                                                                                    MD5:978C1BEE49D7AD5FC1A4D81099B13E18
                                                                                                                                                                                                                                    SHA1:AFCB011CFE6B924F202EE9544F17F631B32A01B1
                                                                                                                                                                                                                                    SHA-256:93AE7D494FAD0FB30CBF3AE746A39C4BC7A0F8BBF87FBB587A3F3C01F3C5CE20
                                                                                                                                                                                                                                    SHA-512:81F251D1CA407945457425B681A96D1E7743706FAFA47ACE26F5F569E69337E9AAF726BFF1A854B1A5A47A22E55C4BD285A4D21F695D126DA631A1C891D10F48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDATx.c..........1q....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                                                                    Entropy (8bit):7.759688532707318
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
                                                                                                                                                                                                                                    MD5:84B76DEE6B27B795E89E3649078A11C2
                                                                                                                                                                                                                                    SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
                                                                                                                                                                                                                                    SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
                                                                                                                                                                                                                                    SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):118414
                                                                                                                                                                                                                                    Entropy (8bit):7.9744784329209795
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:cHEVvC3JFj+bcTpso6Wz7NpLWZh3TzTzMq//ufmr:yxGcTpso6Wz7KZh3Fl
                                                                                                                                                                                                                                    MD5:0BEDA79D1462CB3F5FFED283747FCD5E
                                                                                                                                                                                                                                    SHA1:CC396A7BAEFC585835F961F986913F18B0FE01E0
                                                                                                                                                                                                                                    SHA-256:B9212615A7011D9C748E3FD439DD0FBFB585FFAA2EE8C5AF6FED381EB6619833
                                                                                                                                                                                                                                    SHA-512:B14F47EC6A7E37F207C8F1C0B22170EC738D35BB144FA98D308AB6B1BCCE97A3052D3B4EB480F49351AF052F3A511545A7A78A6288D71D1459813C3C36A53E1D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/Hiking/continental-divide-trail.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C...........................................................................................................................................................G~n.?^.:..'...Lt..MHMMKMuuMg.>-.lO..Io+.^.'..g.......].....=/.?J.@.....:..%`.1..2.X.&....V2Ff.Ow..t.dj..q..........u...D..&...u.3.>...f..Uj...s.r.3b[p.iZ6K..Z.X0L..E.....3X%.R.{BG.j.u^J\./N..}.....]y.tX.-..;:.-^.._!..W...s.k..W..r.N..\.y>.;.WT..[.Zg...|...qO.............3..P.j..L. ..H....10..nkX..........=..F.V...WS..z..........2......Vg^Y..rp.Q..X.2...m.C...F].....d-.x................Pk5..U.....Z..a.R.A...-....5.swf?..N...f.\f........~o..*.zlr.j...d.No......G...4..T.....pAY.w.\...:N..x.I...z..B..y.9.E.z.^k...R#c..9..2..Y..f...5(L...u..I...i.|.<.$6q...*..3...`..kCFM7..[ .:..E..j5%.y.X..&W2.iz.@.5.Z)....Zw..ZA.....[5.k.9.7.@t&.....Z.y.w]Q.T....s.6{..._/...d.B.u......@..r*<....i./.3S=SSS.L..|...3
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 12008
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3970
                                                                                                                                                                                                                                    Entropy (8bit):7.949884171006463
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:FjG0TUHy2/AvveFXovDQZMMVaMKLfAVp0t3/hY/:t1TUHRE2FXo791e/
                                                                                                                                                                                                                                    MD5:4A9871A9A2059C336095CFA3EA77A240
                                                                                                                                                                                                                                    SHA1:BD617314C26D2255B9B6A09F23D19EDFC8289522
                                                                                                                                                                                                                                    SHA-256:A040ED9F7F45C9BDB53C50B87066FB51AD62878D24205C8438D2214724049B33
                                                                                                                                                                                                                                    SHA-512:B9D2A262406B846F427271E42E8E3EAB94FBBF12099EADA7B5B7772CFD7774F2ACF438CFC9104F1436979A71E2D5C3E8AB6D779D4DA7517CF650EABDD1522CE9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3
                                                                                                                                                                                                                                    Preview:...........Z.s......>2.hi.....&.%m^..ig..E.BB.:.r.J...]..../Mo&..x,..}.v...?.....[..>..*8.WM0M.?%?a.R.U...}....y2.n....U..._/E.n..../.u.S..2.e.Tb..`^...WkQ......F...0..aL...YP.9+....L...HwC...F.u9.UB.m.aA.+.....C.L.X..r..%;8P..z.....9Q.IL......W9S..].1.J.l...R..u.a.......&?.....r..(...h..-.E..[Z.tV3...H.........7.zJ.i.8g..O..L.j.$.t..L.uQ..6..F.1.4R.5...cZ...........-Y.._UBT7..... .....(..W.KG...R2...B.%Ce9...IP-.X.<..7...%wE.n.b..fO..^W4W..../y..".iv.C...Q.*...e"Y.l..lU.9.iLH...8p.w&....r.j...g..*a.!.v0k.D.;..Fqw.>.....6.`.X...,..../.5.Z.-.K..B.I....G..K^^g u.}I...*Dh.A..R........<Q]_..:v..R."q...U].Y....-Q....%......t?.kz..F..E....<:8p.."QFwZ..i..K.gX$7t.....d....$.z#@.c3.v..>...qpFw...(ip.(.G.Q.Zo..@6.r......X..;.7....Y.kp......[...V.V-d..xK....hWU.....q.0...J6.+.T.u8....G.....+)=FA.[..,..EX.e$T.8.Zs*5....D@.F.&0....G. .gf..v.}>..,5Tm.DQ.A..xr|..b.Q;..sb....L...-.+.o.j......T.cH.&).#..{&-..=.s*.{NJ..X..Xz_...0...G..j0......P;X.(......2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):450213
                                                                                                                                                                                                                                    Entropy (8bit):7.979932971582992
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:qu6+MQa3V3SSW/4h15fa1yJwkibFfGk+paOkrWYOWK/7f2hCBFe1HLa354:R1HuQ/sa1yipbFfGkGXkrD+2Simp4
                                                                                                                                                                                                                                    MD5:1646F4BF634B59B5EFC2CD94866B1B63
                                                                                                                                                                                                                                    SHA1:39F4444F97C867F0B3B85E3D77BF3A1A37C2C004
                                                                                                                                                                                                                                    SHA-256:D25C3C939B144829BE330F6DCF42D8080814F6F6C6EEB4E0B435A651DED9E26E
                                                                                                                                                                                                                                    SHA-512:76FE6286412E16DDBEE86579BA151841FACD80B585F98C1FC2B6FECAE273EB6952ADD1A7A86FAC4CC249A14CABE5F5AF5DBB30E64765EC0745BF40EA58E74B6D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/museums/GEM2023Wyoming-2.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................W...........................!.."1AQ..#2aq.B.$3R..b....%CSr...4...&DcTs..'5..Fdt..EU....................................E........................!1.A."Qa2q.......#B...3R...b$r...%4CS..5...............?..q...HY..g:p.p.OI.Z....Em...Q..cN.R..i$.K...U......R.j\'.~.t.Vi).......K.....R)q...Yj.O..Z.jUOm=.,.~?m8).....T..|&...|.....ml..LS..I.1..^=....cR.$..}t.*.......j)....I$.I%.....}t..........}$.,...R.K...t..%..n.Y..2....Q.I{..SI5$..~.J.,...I......?}$.1..I..u.4...3..^...NB.........4.++4..t....L.g.i&[i.[~...]F.[vM-..4.%...Z...3.5.SY..m:Iq.8..z &3.SL.JT.1MK.=+....HN...\.#.G..5....i.........}...d....LS...y0j."`c.....4...^...u.......>...../;........YB.....&.9.<r..J.mm....|..t.k.)]TDU..{.....7..j....N$...].XA.M.G...i5U..0.%......c..A.<.p..R5l...&..h..H..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):159852
                                                                                                                                                                                                                                    Entropy (8bit):7.983882393647229
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:eypnDpZrdLSg6JWASblkmnr0qXhJNHPE4IDDPAU6CqrbtWzi8X3OkUXZh66Ejv:eyxF1FDWaGmnrJgkUJziqh8ZhhEjv
                                                                                                                                                                                                                                    MD5:EFC746E1353F1BDEA95212CB0E940A1B
                                                                                                                                                                                                                                    SHA1:9D1AAE9E7F1AA1B159679722559D1F5D2FE4CC43
                                                                                                                                                                                                                                    SHA-256:0729E9B99A8E8F1862E041F9C5E4A1086038D4C25B1CAAD91969F04206CAB1D9
                                                                                                                                                                                                                                    SHA-512:EE8D0864FDACD00102C8DD9F3CAA35C711F27B23E84C8DF0EE2535E3B0C5EA6C21AC629A87A0271478DB8B83D8405D89D6F55F36FB3E681A4D2FE9E779DC90DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/Carbon-County-Dining2.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................N.......................!..1A."Qa.2q..B..#R......b...3.$CrS..4..%..5Dc...&Ts..................................<.......................!1..A."Q.a2q..#B.....R....$3br.C.4.............?...%..[R.....I.>.eL..U.n4..c..k.X;tM..JJ...C].C.........e-\....E.) $l.H.Q.t..OAdV.z6.0./.S7........p{ .`..@..z."..9r+.....t..FX.b?i.b...!%<.....#F.l...X.G7?(..G.{."......._....M."..qI.....HU..F{2.c.......-.D.=..[?.H..M2.&._6.W..&ULJ.-..'[jc...[+...R.....q.M...2A....;..r.`z.r..GP....}#.....6:....j.....R.........g....M.o.........Q.Q.z....1.-..z.^............`v....h..F..G.s......JI*..M:.-x.....$t..].>....Z...K.7.k....r}..=.K..3..Vg...sQ.!....80ES_s.*ZS....9zsl....K.%.../....s.L\..#...F5rUT..?1k....J...!.W.o*..q{GGn....../Rs..5.fP......._.h..IY...q8d.fZ...$.j6.b.=d.....Wk..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):408618
                                                                                                                                                                                                                                    Entropy (8bit):7.999538537229251
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:KwiYsIp8BRZfKFSXVgwpcRdc43T/Ov7vHy4WE:99sIUPfKIZ/43Tmv7ME
                                                                                                                                                                                                                                    MD5:A259E1E321BACEA88FDEAA316684A409
                                                                                                                                                                                                                                    SHA1:3097531F7B897BCBD0F49414043B47C2DC51F4A7
                                                                                                                                                                                                                                    SHA-256:5145324E04A0DEB1DA94D40B7A00605CF18FB09734EC8F6091C733BFF41FDA3F
                                                                                                                                                                                                                                    SHA-512:D36833863DA5D1AFB06ACFEF692CF543845EA39C4A95A1D93393406F31F4E3BDB4703D8CA1B7D195CFCE9C6C9B79E6B548EE2D568459FAB47CDE92787E0BB4E5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:RIFF"<..WEBPVP8 .<...W...*....>1..B....N....Y[..{..`HN.....a..r..x.zG@?.............3...3.....z...o./..|....?......._.;.;.[............/.?.>..e.I...7........?....]..'./...?/...l.i........4?..v=........-.....O.>...........c.....?...?...o..?v..|7.....K.....I.|.....O....m|..g..h.........?.....?.7.?s...G.o.?..~......_....m.......>..e.g.....?..........o...?........?...?.~.x...?....S.......}.?.............._......~............o....l?....'.G.o...?..".....?...?.?....9.....O..._.?.~.........._.?..........7........~......../....../.......o..........}/Z.>.....8n.........u.T.'.%A.A%...|....-cC].u!...........f.......!.h..&...-..S;.t.okf;.l....W..,{........B...O<X..*.Q9C.fT(.:$....\. .z.).!..J%.0eP.8.....,Rn.'.ph.<.b3~....5.O..8<.....M..B$.R...v... .Dz\.2.p..If..c6..^..~#\..]...Y{...UM .!M>{..[..x/...je..4..s.O .(..tk.3..I`.j-K..s....$Eh..V..._..vFW.S^.Ax...w......C..z...AGvn.......}_>..7]k.MB..*.H.}....5...8.....O.^.;,1i........[.A..^.iI.g..j..7.a...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x200, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15551
                                                                                                                                                                                                                                    Entropy (8bit):7.923587483476633
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:qukdxDoLkce/6PVC9bKlzJudPlVU2n44Wujy9g:ixDoE3bKlzJudPIZ4uC
                                                                                                                                                                                                                                    MD5:42CCB6AC5905AD64E109B13CC360B7FE
                                                                                                                                                                                                                                    SHA1:C6257B50B8A8CF57B5DACEF8280E8DED4E3B3E1D
                                                                                                                                                                                                                                    SHA-256:F599F8FB5655457154B06527D56D9CDB5C6B092A2F38DE11EB9E375D64C08B98
                                                                                                                                                                                                                                    SHA-512:1135E879608252912759A3D1510E38CC5BDB84585152648EF7A945068BBF02335D4270A37B68B5C3883D412445C1869000B19F6F9616C5677549AB3B93C7076D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/12-1-300x200-1.jpg
                                                                                                                                                                                                                                    Preview:......JFIF..............Exif..II*................|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" xmpMM:DocumentID="xmp.did:F486D67A4D5011E8BD49BE8E9AF054DB" xmpMM:InstanceID="xmp.iid:F486D6794D5011E8BD49BE8E9AF054DB" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e" stRef:documentID="xmp.did:8bcd4b88-9937-44ec-8824-fa0e1fb4d25e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 554
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):318
                                                                                                                                                                                                                                    Entropy (8bit):7.252471370436159
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:XtbaXlHckFdJMAzz8UU4oOBp51olYZkglpBLHVGu8iOZpg8TCKan:Xk3JMAzIUU4slYZkgnB/8zYKa
                                                                                                                                                                                                                                    MD5:CB6E6661D06FA24150C42BF053856A95
                                                                                                                                                                                                                                    SHA1:478A0AA795C80EEF85222B245ECB52F28603CBCE
                                                                                                                                                                                                                                    SHA-256:F4C51E2958B2CE248A876E96F41BC50CF511B6A9AF2088966216FEA65F53B5A1
                                                                                                                                                                                                                                    SHA-512:A490A75AAFED283160A6D1E521B50C77AD9DD59865513ED0379C5983E30E14CEBEC8185D244E2412466FA71A1B2F76E910CC8A37AA6C5E38185FB4E0573100B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1
                                                                                                                                                                                                                                    Preview:............1O.0...H...."9)U........H0.].'9.b....E.w....b`.w.w.{...h.j-.4...aY...-M.8.......v.$....]~]x..........M.X.fQ.N.b.h...x.........(z....U#...k......|...+O.8f....&i.wG..#.x?.~.....>..E.....=Z..$...=(4...-Kv`..d\...... p...+.j.7C...Y......J.....V....E).\.14........c........................8a.*...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 18726
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):5136
                                                                                                                                                                                                                                    Entropy (8bit):7.9599089702408214
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:tq/UwahgSsoWRoRDTpRXSWCX3GOaxuzth/WkZ/SC9j:tBwahgqRPpRmaGh/WkZx9j
                                                                                                                                                                                                                                    MD5:CDEBE7B81703688CC2BF808E874CF28E
                                                                                                                                                                                                                                    SHA1:96D7DB468B60A88E933311FE1202F01BF3933089
                                                                                                                                                                                                                                    SHA-256:120C6A206E68697636E9E0E0E43F09479C30DBFB0F3268173C2CF6E758C7F4F7
                                                                                                                                                                                                                                    SHA-512:3CA7CDF78D629E5D072B5F084ADFB640E9850B406B691B1D893364A63A2AEB9DA5DFB6B9C8AD05E75D9BE9139FC10E5C939DEDDBE10EBDFFF4C9443749CF9822
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                                                                                                                                                                                    Preview:...........\[w.H.~._a.sT.F...B6.)..}....L..>.<{ 3.U#./..k,.......b[..~p.y.[FDF.O........ .L..=."O..b&.(....._z...i.11>...NflZp1.}...{q.~.X....y../QvP6.I1c.$...V...<.&,...1..b.....|..1..s1.|...{.7..\...^...3.l...s..{.)..f..5s>..!.....L6.!.D......,.?&Yz{.r.[:...Cn<.P....0..49.wQ6.?.r...g...$...7..=#.y....M>..C7..t.wC5....0.^..t.v..n.K3OW\.K3%]gi6n.,.........Ng.....4b..f2.....h....a......R...Xt:Z..V....^..,.N..{\,k.n,....I\a..0.-.k.......j.ZZ@a&&..)._.......JU......Lf.,.N&....E..\.....7&M...|...1..,......$....I?r4.1.u0....a..B..Dq..9.,...n............}...5.q..k.k.Gj.:a..U.v..i....u.,S;..F.-...j......a.7G.~.e.E.4.k.).Ij4........97'.v......X..Ed.h....(....].7.R..Q.{l.0....>...bgFC?.....uW.otf...X,......?.|?..d..\...."..*......";'...c.h.U..."....q].a.$./..........DDx.p<e...b....... s.O. ...wWfN.-..g4-....q.^[.A0=7.'.>.S......5Z.......tB.....<...L...2.d.AX'Gi.9...L|N.g.;..b..}.p&..~....a.!..o.....2P].-\3K.7..7l.l.0.u.f...u.>..+.r..UZ.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x70, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3909
                                                                                                                                                                                                                                    Entropy (8bit):7.5925357004455725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ZElbw+iIWUf9flMKk2ETHdzP1yTubadbsiYSUwerz4puD:0wkJf9fk2s9RvmdIDSU9n4sD
                                                                                                                                                                                                                                    MD5:A6DBB5DEF7E863D08A9671E66A9DE302
                                                                                                                                                                                                                                    SHA1:9007765188BBFE0BA5BBECE91C090D76BFC5CE74
                                                                                                                                                                                                                                    SHA-256:5303614015C39957DE9DEF98DF1BA121DF721F6220814C1B51F33EB5D23868D0
                                                                                                                                                                                                                                    SHA-512:05C6446322AD88C819B9217DA7BA86701C108CAE52780E887C15F89E23D4B0BA4B673895BEBA201ED49DA674AD6E3E62EDEC34AA91FA7FCEE1A65A46EE567AA2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F.d.."........................................7..........................!1Q.."Aaq...#2.Rb.3..B....................................0........................!1.AQ..."Raq...#23B...............?.1.\.|..V.$...d(u........Zf.V...R......N@Ykh...4W.....s..CV.5.b..;t...$..<.L.2R..6.5B..ZX5<}?t.mm...Q...O.d.......iL.7v...4.k.........o............BP....OS.V.A.-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 8508
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2571
                                                                                                                                                                                                                                    Entropy (8bit):7.915504881264879
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XzPwUEljlzOJMAEkf/eK5C6omLJ2jRNxZ4+k7iG/vvv:DhEl1uMob5CmENxZqd
                                                                                                                                                                                                                                    MD5:E1B09B145CD845B17D8389D599BDB5A6
                                                                                                                                                                                                                                    SHA1:BC89AFC4C3F0D26E95134CDA1C16CCD2AFB819D5
                                                                                                                                                                                                                                    SHA-256:45778C65AD6C7D85C086D83328E882FB3F2D382C439D9C015C7805334EAE42FA
                                                                                                                                                                                                                                    SHA-512:9C6EA8CBC48A70229D6C54A32129B38DDC3D1ABFF1F6BA342B81B52F16305BAA15F0E36F8279922CD0B7B372E25D7DDE184DCEFC37EA534826742B9F8260768B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Yms...+2..dESR..Jf<...x.sI...s;...H(..B.UK....o..eO..`R.}.r..b...5.;k.N|AYb..c.>....ED3.....w./..9I.....:...a4.L.*M..l..R.(.B.<.....!W.T..`.....c..2`.@..(W.G...^.x......-..^#..[..Dl..on..l.G...$..L.%..5.R.....YR.~v....m...L..eT.....+K...$.........(...p..Ho9N/9['...../b...,.i...6..&v).7..`.q.G.P..T..;B..ip...Xs.x5.n.:..4.>.....T....@...kV..t ..Y..k..VCN..%7...'%..,.!..........8....4..=.;..I......5.L"r.a.CB.L`....*...D.............t3........c.C.?.Y..9....\K.i...8ckA..K....e..BWamE%..d.....L..!]..8#....y..v......|{y}yy.i<.o.y..../...........z.....$x.N..%.d...'K........$|s..S..38....ObT...55....Q........Y...:X.\i.'........e...n..nL.=.]...._.U...H...%.V.T&V..tJ..E..<F.y.ZwI....N.B.?..7.J.@.'....^.y.EFX....e.J5.`)(.N..>K./S.H...L..z.....TwC./t-.....;......`Z....d].@.H...K.....<..BC...........#f~..lt$..#!.....f.....~I.Eu.tc..":...zK.0.qO.../.n...;.o'.pot.=....-...G1.*.F.S.Q..W.U...DY...rB..a...$...|.....HL|....z..\..uf.74...S..!H.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 80148, version 331.17301
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):80148
                                                                                                                                                                                                                                    Entropy (8bit):7.997312972445432
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:RzTGdimix2Wk4COoesKvwaBf3vZRLYVQGfyhPg8JJgR+nIHEMeYuF83uxzMLg31:RfGdimk2Wk4CPevvr5R24/JaMIHE2uFF
                                                                                                                                                                                                                                    MD5:C500DA19D776384BA69573AE6FE274E7
                                                                                                                                                                                                                                    SHA1:6290834672ABA86D5B6C1C73B30B57C9C53996F7
                                                                                                                                                                                                                                    SHA-256:CFE3B7382E477059DA11BE2099914B94F0E2A4F08240C60542C376957B8D9658
                                                                                                                                                                                                                                    SHA-512:E7391F2B8D8ACD4B82F64927ED98ACC863E09AB4330D46094D548DB9C55E23291304F9B35BC58AE4B175327C786CBC8CA568DBEA110938AB8AA3251CACCF5C8C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/assets/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                    Preview:wOF2......9...........8..KC.....................?FFTM....`..F.....l..:.6.$..(..,.. ..+...[.y.....#.m...\........-.C%..bl.b.............m."lng.f.ns..$P.<..`.U.<eK%p.9p.q.z....l..P+.;..2....1.V1..%t.....$;N.<N.j..f...Skm....J."...-.j.8to.K)X....D."..kD.s..s....D."..A...t.i.G.].Z#&..k..a...j6...[.......x.36......^......r..L..1ww.......Y&..W{.r2OLG..o.,A$..`...2.-.<....=a...}.VfkO......m...a.E..w.. ...e..!..?.%..K...2..[..,x.Z..'..E...4...Kf....t(\+.....g.mok(.v...^.g>......\.\..7.....T...).0:.g4A...%....X..n...I..%.0r$."... ,s.0U....5A D.O......Vq.+8v..J..N;.K..~W..K.C0L...:?{o...../J6lnL...h..x..nQS...m..l...........'x.U....D]......HQT.FiB...!..u..M...............so..tDn.{.............). ..FAw.Y.....\.f9f6.)..L.6.v..J....m\.u+.W7.X.UJ.5R`.Z_`U..11i....Ln..>#_.p...D.F'.O.H.f.rf.x.....X.1..O_.=Qh....@{...?-........w..$.:Y`..9..W7)..V...IO:.." . ...(..L..<.x...=..Q..D.0...*..H.#.t;?):A_ ..COP...UpbD".!.pm.7....;.......b...(1...m.....sV..`...t....6.......ah
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x556, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):143344
                                                                                                                                                                                                                                    Entropy (8bit):7.988369847122698
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Lo1iI2UdqpdRDPNsReCeHvdW1nTu7FpOCwSLNNmvntjYH/yKuDnO:EiXUgpdB1HvdWiOEEvKdynO
                                                                                                                                                                                                                                    MD5:D47B4A6962CCEDF498CE5C508C23083D
                                                                                                                                                                                                                                    SHA1:B7673540D0FA47D05E3E34E89C5DC5F6A6F5749D
                                                                                                                                                                                                                                    SHA-256:790FE43CD028BC2D819B33ACB734A5E8E30404B82B6961623F85E8DE10F715CD
                                                                                                                                                                                                                                    SHA-512:D228E54329090FA386F5F20F75EFFAA32125CF4FE30B9ADD501A5E721026D70C7CABF99ED10C03EA603080C5C0289D4307E0E6610EA07AF2FF058DD4EEF72423
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................... ...C................ ......,...........................................................................................C.....'9f........$4...$!.. p.B.'1i...hI..*<..p`pp"...c.W54.?\......eM. ..<.@);T..TF...f..Z.jr0.R..EM3..u..R.083H.i.rC.H"q...Y.n9K".yir,.D..8R.r....n......f.Njj.gw3..Z......m$.........`.k...j.r:.........C...R.....\.D.,..8...`p....!....ZfI.9....&....7Nh. .i.:...t.W#r.S.4.*"i.L..4x..j..Y....?l...V...[...B..@*Z.9...f..'..$.!I6.i..H4U..U a.".".zZ....(u5.cJ....S.$.b.M...7b..t..*Zg..R...H...J.1j"f.8v^O.4!..^.U,.nAs.!.I..4.4id."n.....E.Q.Y..8!!.L"..1.^.!1...I...4+....4......aQ.srj"f.7...bh..$....t6.C.T.@.f.R...J`..-B.jI.h.@j...`pq.).5f4.r..R.J.gV"...49.4..I...lXe./i;:...`Z.\...9sNA...A.f...0&..:..@.F..r.....R+.i....!.Y..ie.4.".i......t.3.$.M...71j...Nh"i...H*.S!.$Y.Ih .f.SZ...5.XrN.E...t...Il.."...E.RNRf..4...C..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32608)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):121825
                                                                                                                                                                                                                                    Entropy (8bit):5.165906735033099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:hPp6t34h5ff9ZDGj1MuMFHzM34um4zG0l5Q3yTdPMf9p9IUIkfe2gj0ode2/QWuz:h0ErpuMioNGGkJZPMf9p9XbfMdObz
                                                                                                                                                                                                                                    MD5:B47FA8063BD2BAD6650BF0A2A528A41E
                                                                                                                                                                                                                                    SHA1:AFFC98A8EF11EC7A06889D5D41D05C5B0B016DBB
                                                                                                                                                                                                                                    SHA-256:C2CCE83CF794ED3630521E6D62BCF3A5E984E90A3B7052A3CFBB711FD8F3654F
                                                                                                                                                                                                                                    SHA-512:FF23CED829B80F14809A56BA96416C3BB4742A05A5346FB05A7DC6AC3F7DA61AC3B461F9DAF03B2C82C20ED5C303456094AB4B3FF9AD63B97C6520F7FD7AF390
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! UIkit 2.27.4 | http://www.getuikit.com | (c) 2014 YOOtheme | MIT License */.!function(t){var i;if(!window.jQuery)throw new Error("UIkit 2.x requires jQuery");i=t(window.jQuery),"function"==typeof define&&define.amd&&define("uikit",function(){return i.load=function(t,e,n,o){var s,a=t.split(","),r=[],l=(o.config&&o.config.uikit&&o.config.uikit.base?o.config.uikit.base:"").replace(/\/+$/g,"");if(!l)throw new Error("Please define base path to UIkit in the requirejs config.");for(s=0;s<a.length;s+=1){var c=a[s].replace(/\./g,"/");r.push(l+"/components/"+c)}e(r,function(){n(i)})},i})}(function(t){"use strict";if(window.UIkit2)return window.UIkit2;var i={},e=window.UIkit||void 0;if(i.version="2.27.4",i.noConflict=function(){return e&&(window.UIkit=e,t.UIkit=e,t.fn.uk=e.fn),i},window.UIkit2=i,e||(window.UIkit=i),i.$=t,i.$doc=i.$(document),i.$win=i.$(window),i.$html=i.$("html"),i.support={},i.support.transition=function(){var t=function(){var t,i=document.body||document.documentElement,e={W
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):212239
                                                                                                                                                                                                                                    Entropy (8bit):7.983621400134752
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:yaeI4WO/I7L+tR5fxCDTH6kn8av29wY/7b:NeNWOA7LiXcrn8av29wk7b
                                                                                                                                                                                                                                    MD5:88AD382637626E23A12D6547EE850A46
                                                                                                                                                                                                                                    SHA1:3F672CE4F76A17EFBCCC060F838A703498F57993
                                                                                                                                                                                                                                    SHA-256:0563A5E157FA4CBA89C3897356D2C9068D6F14F88852ABC338AF619E360A985B
                                                                                                                                                                                                                                    SHA-512:887AC023553EA0D6112274A8E502EEC1AC8850F478460BED5D19DF9EF44CD5DE021642EA09FAF8BD7277DC8AA703BAAB35B44174789A6DF7589BF39A35860188
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/Blog/Carbon-county-recreation-and-trail-maps.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.......................................................""""""""""...C................ ! !!! !!!!!!!!"""""""""""""""......"..............................................f.........................!..1A."Q.2aq..#B..3R...$br......CSU..%4cs......67Ttu.....5DVd.....'E..&(ef................................=.......................!..1AQ."a2q....B....#3R..br.4C$.S...............?.......<./..3dI$T...R..b.~.1..........N./.b..K..0..:.u[.+R3...O._.Y.N.)I....`.(1=.X.f;.Rd<m..V....L..Y.]..H..#UP..s..Rw...5.v..(|._...M.F.H.@..ee........1..e.pA....\.X..X.C.W..3.Z..#Z.K.DReMM[..1."sND.....am.Q..G.2.3.k....f..3.y......D.s>c....b\...ik'.m.c7.h..:^j...0.".q.E2.Y-m....(.t....N~a..*ur......|.Tb..6,..../..1C.....4....#^d:..4.'B.OLZ...C...lZ.{`i..C..S...J-.,.@....^......}........B.n..Yz.Q..u..)Hz.!.....Y.U..z.0$7...^.....a).e...cT.I..!...a...M.\.(...2T....c.L.....G....\T-..j#!...k.9@X.w.sI...lg./..I_...~xS.C...z...q..v."&.baqb....h.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):426
                                                                                                                                                                                                                                    Entropy (8bit):4.069076189689707
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GTagGT4Swqn:+XNgBU8eJh0NIgB86jN8YTaDTxhn
                                                                                                                                                                                                                                    MD5:B9AA277FCFC34C31DB6C7A7EA3469B8C
                                                                                                                                                                                                                                    SHA1:13E5AA58EB2182D8ACE63266856C8CC29C47C083
                                                                                                                                                                                                                                    SHA-256:310B869434F0EE9D99A110E5EF6BFB41EAC115BCE2428F562FF5DF14378519FF
                                                                                                                                                                                                                                    SHA-512:DF884C5D9DC345EF2451A20A6197B602FABE1192EC86632A97639B4178ECBBDB066DE1A3E3926CB0379F7D16713973F4E2D9D1A9918FFF555080B94D457D9ECB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/site.webmanifest
                                                                                                                                                                                                                                    Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68870
                                                                                                                                                                                                                                    Entropy (8bit):4.917776300736219
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:BG9brTDWJ36465eNkfW9FeWP+NfN45JLtJ4kjIC303en+I6fZjMGnEUIP8txMNc8:MuQ46ETilfNaeDC308+I6fZjMGHB8
                                                                                                                                                                                                                                    MD5:E6A1F358BD9386D2F7F15F8018FC6573
                                                                                                                                                                                                                                    SHA1:CC46B367ED2182F1B77B2416D8C17898D53F3D58
                                                                                                                                                                                                                                    SHA-256:02BE150B6F3813E93539F46A1951CCB74109FB1A549BD3C4428A28EC6BAF2304
                                                                                                                                                                                                                                    SHA-512:A3AE52B742BF92C6D96AFC3FC1ABFC9E30213DE33723B467A2125C8480888557F37B8048B9AC4C07596F54945B0F3E59CB85BE88893CD8477E3B293C504612D7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(t,e){typeof exports=="object"&&typeof module<"u"?module.exports=e():typeof define=="function"&&define.amd?define("uikitwkicons",e):(t=typeof globalThis<"u"?globalThis:t||self,t.UIkitwkIcons=e())})(this,function(){"use strict";function t(e){t.installed||e.icon.add({youtube:'<svg width="20" height="20" viewBox="0 0 20 20"><path d="M15,4.1c1,0.1,2.3,0,3,0.8c0.8,0.8,0.9,2.1,0.9,3.1C19,9.2,19,10.9,19,12c-0.1,1.1,0,2.4-0.5,3.4c-0.5,1.1-1.4,1.5-2.5,1.6 c-1.2,0.1-8.6,0.1-11,0c-1.1-0.1-2.4-0.1-3.2-1c-0.7-0.8-0.7-2-0.8-3C1,11.8,1,10.1,1,8.9c0-1.1,0-2.4,0.5-3.4C2,4.5,3,4.3,4.1,4.2 C5.3,4.1,12.6,4,15,4.1z M8,7.5v6l5.5-3L8,7.5z"/></svg>',yootheme:'<svg width="20" height="20" viewBox="0 0 20 20"><path d="m16.15,5.48c-1.37,0-2.45.61-3.11,1.54-.66-.93-1.74-1.54-3.11-1.54-1.75,0-3.03,1-3.57,2.41v-2.22h-2.01v4.45c0,.85-.31,1.35-1.18,1.35s-1.18-.5-1.18-1.35v-4.45H0v4.86c0,.7.17,1.33.53,1.82.34.49.88.85,1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234262
                                                                                                                                                                                                                                    Entropy (8bit):5.456637342266817
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713hN:zfLeYc+PJxH8N7QQGArHu58K713/
                                                                                                                                                                                                                                    MD5:8F9BA3A0B8666C670FD1680E4F86E565
                                                                                                                                                                                                                                    SHA1:837F04B8B9558C4BBF0A1A4C430DBD620846B3AC
                                                                                                                                                                                                                                    SHA-256:836C3398D4EAF117B43BE2D45DE19A00DBECD1EBA77E2A3DA4F22494EE6F5BB1
                                                                                                                                                                                                                                    SHA-512:4090B1CFD20899B32E596F737486B1412103074C805F17F0B6023201586E01A66FC6FA7EE9F76AF15EE58BE02269B9F33F346C0DA720C534FFB3E60289F83DE8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3093
                                                                                                                                                                                                                                    Entropy (8bit):5.584207649974265
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:px+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwJRbDuExjGx:px+5AQHAray48f5JMYHIqJRbDu9
                                                                                                                                                                                                                                    MD5:B2AD853B057C280ABB51719AF348F0B1
                                                                                                                                                                                                                                    SHA1:B98032D3B82E206E19045DED89B4686B12226A86
                                                                                                                                                                                                                                    SHA-256:258344C8CC602ECEA951B7FC1AD78D83D7DC6C9A61858A6147BE91BA18CB05C4
                                                                                                                                                                                                                                    SHA-512:2A7767725778521E28788F1206FC72C7607C0A3C01B7EEEEA42A56D7C5C1F24A1594FA0550E6D996AB4173B60C2F1FF46C3315195BE3912F086DC02FA3738004
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:/*1730145856,,JIT Construction: v1017722961,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1068x801, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):177206
                                                                                                                                                                                                                                    Entropy (8bit):7.960026217198009
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:k/c+HTDvJHi0yhYq/xahPHOK2xU8W92IFAbQraOnmTIMIzdo:PqlHixYqoP3wGpFAbQu6GIMIzdo
                                                                                                                                                                                                                                    MD5:9695D26B3F1D98B59D5F85B3F437F552
                                                                                                                                                                                                                                    SHA1:96D359BA19CC1715791FB79C6FBD9EFE32CF883B
                                                                                                                                                                                                                                    SHA-256:50197E3717F7D24C953E1392450366FBCD02C254D7EDA90CD7A0CD4732D958EF
                                                                                                                                                                                                                                    SHA-512:7B377113176F46D8E32CD1638E19D2F1CF8F66CE8989E852DD1521BFBCEEED956468B9C3AA111FE5647E5A4C7011CAACE5491FD71109AD919819871B76899E68
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                                    Entropy (8bit):1.9364388567764046
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:joggggggggDcgggggggKggggggQgggggg9hGggggggg2zgggggggdgphgggggggp:jcPFetpjs
                                                                                                                                                                                                                                    MD5:7E42C6E8E35F2B00FEED317B11FD5DD2
                                                                                                                                                                                                                                    SHA1:425695B3470679AFCD89DF0C34CB3D65A2C0826D
                                                                                                                                                                                                                                    SHA-256:75A4CC829F96C27A956B5966EBF2A5C1026381049BF955DD5860CD0AA8A27081
                                                                                                                                                                                                                                    SHA-512:7B2FE37C49FDE77D50F9CED7B0F3525CF591235C3014313400FF56F24CA58755189385852E853F14B854A2AB5035EAB081E08E1EFAAADF5CA4BC81E06EC799DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1457
                                                                                                                                                                                                                                    Entropy (8bit):7.872340803832042
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XY9iKgcy8SD/2Y6A9ntbe0aIuGkC2dAE0YNiTqfmcXfy/qWaeLSACyK3:XmhDSD2vAO0a1r0rYvhoSACy8
                                                                                                                                                                                                                                    MD5:703A5238415D610C20F22164C7F5795C
                                                                                                                                                                                                                                    SHA1:E678BA212798582B0FFEFEDDC126FAC6074D53E4
                                                                                                                                                                                                                                    SHA-256:D1E3C7321899073F6582B1ACF4ECAE70FCA990EC1AF8DF44A43540A8539904EF
                                                                                                                                                                                                                                    SHA-512:2D85C322B8F81BEDE0C67D07C5299F31740487F9FC9523E097E731FE18D8CD0950D1EF575590B9136133A973E87C6DAB866E80B71D62968DF8C6A5EF0B72219E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........X.o.6.~._.j@a.l#..e....w......!.-.Q.X.,7.....#...I........).#..&)r...&.....f..+.tf.E.i.S.k.IR...H..,....u_.oA...)e1O.%G..eL.)O......L..M......9............I.B1..y.d.>....q..c".k.=..Gc..bi..Ar.'.v........&.....u[B!......<.U.v......V....B...9q.FM4$d....>B...c.h.@..I........<.\.G.u.P.e....W.XiR..B..2.tB.#F.+.[!..:.u..[....h.y]zG +..f>.*EM..&..D......J.......\....[..}.XP.G..w).y.YfEf.M....p).,...V.s...5.s....Q.....4.]s.'L....K.WP.Qs.(3W...4.P.YJ...Wv....H..K..".L=MK-L....p..........J..+..W.+.i4..k..T.,S...2..gb....b.P......X..K9....4 ...wef(.sg.../.$...y.2.Z5P.e...!^M.r6.....B.J.0..E*7em;.G'h..kO....y.b..%Z....U...k..\C.!.*......)zq..b.7.l..@!.1.....?J.....<Z.SY.clQLam.\0.hGf]{.c...._S..h.m~.*.5....y....v.........o.z..1........:\...#!s.#..j'.....C.....a.b..!..<u.F....F.yh:K....].d85.....CIg.Q.5yV......K..._.))......(..9Cb6f`.A...lW.1&..'c.D~..v...3."...S.&..G......X.2..i.EZVy].......>Dz.=8e....d.\.r.....\/.n..$........B..:5U....{..B.f.e
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 117 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15483
                                                                                                                                                                                                                                    Entropy (8bit):7.973282902148556
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:m5Mfi19g63vTfLjsMdI3+BcLN7ohYi/xVTUI0g9m:mNmELjs7vLN7MhXUI99m
                                                                                                                                                                                                                                    MD5:64D2DE2C0C6CB546AA3B478CD1716C85
                                                                                                                                                                                                                                    SHA1:CFFED12262B9697FB0AED93E789AEC2B897CBCBC
                                                                                                                                                                                                                                    SHA-256:453936ECDF0777323C1A1B3261CF8442888E5D6CDD11C13A3F2414598098CA8C
                                                                                                                                                                                                                                    SHA-512:CDF87E9051A3FEAEFA3F18E054A11F8A650CA2DDC8342E2044F6D5E69A7C9708F46BACF0B6A3E78A2F2447B71FB07392C77F9B4D5D43A4F10715B61AA4A3E998
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://bigfoot99.com/wp-content/uploads/2024/09/bigfoot99-Logo.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...u...V......<.$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4A198546161211E88ACCEE57B549A5A2" xmpMM:DocumentID="xmp.did:4A198547161211E88ACCEE57B549A5A2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A198544161211E88ACCEE57B549A5A2" stRef:documentID="xmp.did:4A198545161211E88ACCEE57B549A5A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1&...8.IDATx..].....~...3.{.......{.."..5.&Q.&F.....&&.5h"..".R....e......>..wf`].$...ry....7_..s...s.....G...,....M.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1816
                                                                                                                                                                                                                                    Entropy (8bit):5.50058228635247
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:yuOYXv8VXLCuOYXv8kF/Rq1/uOYXv8MAZzhuOYXv8ntJc+u/ruOYXv8Rycwy96cq:vOgWfOgtFZOGOg6EOgiJc+uKOgbcN0xD
                                                                                                                                                                                                                                    MD5:1AF2457DAECB103ED403FAB6E3E69CEA
                                                                                                                                                                                                                                    SHA1:79BAD720AB0913C4716B08EB62C48842A937DF7B
                                                                                                                                                                                                                                    SHA-256:636CB114EFA40DA91C2EBE498B7344DA3DBF8B7DCA3C61C1C8F5EC898CFE01A5
                                                                                                                                                                                                                                    SHA-512:68FC982F62AD2F69CC8003B8CBE638079A72F0443D2FF56307B2176F2380B4E6E362A6B2892F3F825AC1B52D12B1419E790A297CD1CB6D8D4284C7900AE9304B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Raleway:500
                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCFPrEHJA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCMPrEHJA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvoorCHPrEHJA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):270669
                                                                                                                                                                                                                                    Entropy (8bit):5.581465335136422
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:hWOa/0Hf7FpmwXpoJXGh9Zh1vyW3cB+LAZ:IjsHfPOj
                                                                                                                                                                                                                                    MD5:914F3BCBDFC93B2DEB391DAD0C90B69F
                                                                                                                                                                                                                                    SHA1:B745972F174972D202F767F97CE0857DAD87D9C3
                                                                                                                                                                                                                                    SHA-256:2E73DCD07BA9D9D63498C8635652C3200F419DBABC32F782F3FE2986885B07B3
                                                                                                                                                                                                                                    SHA-512:57F6F46F9ADBD66FA6ED56D89FEB1D4D291671DADF21A2BF4DC148EA86C2A8EC9BBC42013BCA12539531D1DD5460A5136CEB2B5399176B6BA336D919A3D294AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-MK9799HD12
                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6144), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6144
                                                                                                                                                                                                                                    Entropy (8bit):5.37120226028216
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Xf4u4c/7jg0VYyTTDToZO5BEIanS+MZsCXjjkgbDfIqMtbwmm2IhYU:v4u48HEyTHToZO3EIQCX3kgbDTM9wm01
                                                                                                                                                                                                                                    MD5:017ECA66C132F2B2BEBB00B979EA75F0
                                                                                                                                                                                                                                    SHA1:0C3D640235C7ADE0F7EBE5E0D4E893D4D848F25F
                                                                                                                                                                                                                                    SHA-256:49AE39B27DE51F31E9DBE1B29B157819CA977610D9DCCE4544D2B0FEE397D287
                                                                                                                                                                                                                                    SHA-512:D492C5C496F006EC8863835369ED5B799CFC306B1E2F9BDB257DD7880BD7050CCA830889DAFD2CAFC518CC3A6D58CFEE5ACF46701462DF1E37CA08BB7422696D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pm.geniusmonkey.com/gm.js?id=1028351828&z=1
                                                                                                                                                                                                                                    Preview:(function(){function qg(name){if(name=(new RegExp('[?&]'+encodeURIComponent(name)+'=([^&]*)')).exec(location.search))return decodeURIComponent(name[1]);}var cbgm = new Date().getTime();var i53=new Image();i53.src='https://pm.geniusmonkey.com/gm.png?id=226608431&pv='+qg('utm_source')+'&qs=' + encodeURIComponent(location.search) + '&url=' + encodeURIComponent(document.URL) + '&r=' + encodeURI(document.referrer) + '&cbgm=' + cbgm++ + '';var i54=new Image();i54.src='https://pm.geniusmonkey.com/gm.png?id=226608432&pv='+qg('utm_source')+'&qs=' + encodeURIComponent(location.search) + '&url=' + encodeURIComponent(document.URL) + '&r=' + encodeURI(document.referrer) + '&cbgm=' + cbgm++ + '';})();var cb=new Date().getTime();function gmpixelhit(id){var iq52=new Image();iq52.src='https://pm.geniusmonkey.com/gm.png?id='+id+'&url=' + encodeURIComponent(document.URL) + '&cb='+cb++;}function gmLoadScript(e,t){var a=document.createElement("script");a.type="text/javascript",a.readyState?a.onreadystatech
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 48163
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7454
                                                                                                                                                                                                                                    Entropy (8bit):7.968533313807825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8Y7hQh2XtXC2ko+T84wkpAES+HqJpX7J0poJH7f/zeoqs8C6/+loqpX+xIGHb4OB:8Y7qhMPOZw/jrJZv8uoqpXfAJn0k
                                                                                                                                                                                                                                    MD5:DFFB9AD4F262CAF38231890791187A3B
                                                                                                                                                                                                                                    SHA1:E5E4C4A475EF76A64809F28032B216D1F4F7969E
                                                                                                                                                                                                                                    SHA-256:D1D983AE308C3B5CE6F05789AE90A9B6EF31C73DBFEB48D41425150CEE28AEF7
                                                                                                                                                                                                                                    SHA-512:F6AD5A193C77B39343327F3B06F80AA58B52128FF2E41AEB2308F933745E835773691DCEA0DABB1788A427D1092C175FEA31F45FCBD1C973A91AD18DDE1C6CB1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361
                                                                                                                                                                                                                                    Preview:...........=...r...`/....i..>..=}3I.i^.M.I=...XS".I....^|..X...s...l.....b..],..y...?O<..DU....#.*T...z.......'Yr.T.@^..2T{F."/.2I.....? .<.7+......Z.;.lP.....'.mz.Wy]...o<-._<...*.<x.YQ..:.3$......6?..6.....v.L.J.E7^.L.%.7.w(...7.4....0:.,.bR.....6.8..l8...@q.U.%.K.~..{.0.....h_.xkt.QI...X...._..q.....Ns<..eI..GJW...m...._..N..w..{L..tS.0.aX..d...K&....h...`dP.l.f..S...........}.3,.l.....%.`>K._&...3e...`...c[.Y..0...")qw.3.G'...q.B>...5.l.{.c...9...f.!..(..`..H.......<e4R...xK...f>..gO1%.._.+.d..........%...].<.M...4~.Mn.y....5Y.k.A!...v.<...7..0..G.V..4......w..a.O..x.+AP.X.._%..{'.K.f)}..}..U.3.kX.......r....5L..4......s.MO..../..;.{....,....E..2....K.C....y..o..XV..:/..Wa..J.....6./....W..Nn0in.s.....g/.c.]..o.j.....]].7.....w. /o..a...W.m^^E..g..W.`1.^y.St.:..y.z!f#....M..;o...y...Q4&.I4.F!...`... ^.....Q.....USa4!5F. ...8.D......l......oi.}~?....8]..@....bS.....+.+^#.?......M......3...o.!T...ky.M..$$."..&.B.(.g..lco.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77400, version 331.17301
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):77400
                                                                                                                                                                                                                                    Entropy (8bit):7.9968620605366425
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:1536:LLPonYtLc/wS9cVIxYBZVkcvn0WjfmuK3HQeGzLBMNc:LLP29KIwG8npVeGzD
                                                                                                                                                                                                                                    MD5:CAC68C831145804808381A7032FDC7C2
                                                                                                                                                                                                                                    SHA1:62584B9868428FD75AF3FC5EE2F9918DDA428BE5
                                                                                                                                                                                                                                    SHA-256:1C87D2B26DE7D55C66037916BBB4CBA6C791DA0E2ADFA378332678FF13E12D9D
                                                                                                                                                                                                                                    SHA-512:8671036B2E8F56946CCB8ACACB7C646439D0FEDDE7387A748B3C20DD0E233C3594F3D1431A0987CF6BFB4BC7D2CE904D08DCA23DDF09B29C73727DAAD3D7801B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/assets/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......X..........-..KC.....................?FFTM....`..r.....$....6.$........ .....{[..q...K...b..}..t.O0#...DE.bM.8f.l...H.g....#..M...6.........h`nAb..!....jo...7(0..If0.d...P....9...b......o.tU795.y.....W.......beh..?:.O.....3<;gj..(l.l-s%.%...7q.TI.T...._...a..aZ..+.$Ux..Q34...F.'.4$.1.%....p&..Z.fa.3.....b..1P.=~a.....H.8.f...j.!/~...T9...R...Aj.-..S.......2.K4:o.....~..G.<.U\.ID.hn.".T ........A...Q...t...5.....o......+$..`I...I,.MT..OtH.._1O...H.T!.aM.*..*..2.....r.O..]...+}.ow.g8N.`f._s.8...H....'.3..Y.Y~C..f.r/.;.$..K"/.H.4.$.L......z+_./M.......9..gyI.D..%i*hR.#UZhj.......(2lc+6QdL.......&....)..y.4...7..K[i...N.i;..I..<I7.<.x.......r.A...n.H8....................",.......w..T%/. T=R`@./_a.{..?/3...P..?.T.j....?.eU.7s.....\.3^.(...G.us~.=>.W.&...*..0;..v.0..AmJ.S.A.j.{.......e....3.`6h*.$..A.w...y]-]I%..qz.'..~..rfN..@M..........h.....D...h......-...wU.`.)4.%G..)@?...a....7..fy...6.4HV.7.,+`......q..G.|.....wW.....;..0^.,C.0..!.6Qt....Yl..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):220561
                                                                                                                                                                                                                                    Entropy (8bit):5.082389384335339
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:qT8J+iLeSwomv8XKGMjwcQaED+puz0guYv9Ft1Zd1lMrnVfIk5kuO+RHO3kmkak/:qo7UdGMjxVzX7Js0qTVGYXYM7RSca
                                                                                                                                                                                                                                    MD5:58FAAAABB4110F3508E7AA2C0B7BAEFE
                                                                                                                                                                                                                                    SHA1:652105C491A0062B10C5D6AD307775DE7F537D01
                                                                                                                                                                                                                                    SHA-256:1C353A6C8C021C85FB200AB8AE76E6A6F7D802CA455474AE7D1CF13684ACDC2B
                                                                                                                                                                                                                                    SHA-512:CB109C10915A80364052C39126BC47438A425C0B9D700E1EFA59279EC46EBFF2268A80F85ABC298CEE30C0C4B26F9C6353BAF58442E8EE55030796C61496271E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=27a4c7ee
                                                                                                                                                                                                                                    Preview:(function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,h=s.documentElement,n,o,r=t.setTimeout,a=t.clearTimeout,c=i._N2,u=t.requestAnimationFrame,f=function(t,i=null,h=null,n=null){const o=s.createElement(t);return i&&("string"==typeof i?j(o,i):G(o,i)),h&&k(o,h),n&&_(o,n),o},l=function(t,i,s,h,n){const o=f(i,s,h,n);return t&&t.appendChild(o),o},d=function(t,i,s,h,n){const o=f(t,s,h,n);return o.innerHTML=i,o},m=function(t,i,s,h,n,o){const r=l(t,i,h,n,o);return r.innerHTML=s,r},v=function(t,i,s){return f("div",t,i,s)},p=function(t,i,s,h){return l(t,"div",i,s,h)},b=function(t,i,s,h){return d("div",t,i,s,h)},y=function(t,i,s,h,n){return m(t,"div",i,s,h,n)},w=function(t,i,s,h,n){const o=f("a",s,h,n);return P(o,"href",i),o.innerHTML=t,o},g=function(t,i,s,h,n,o){const r=l(t,"a",h,n,o);return P(r,"href",s),r.innerHTML=i,r},S=Object.assign,I=function(t,i){for(var s=Object(t),h=1;h<arguments.length;h++){var n=ar
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):231819
                                                                                                                                                                                                                                    Entropy (8bit):7.999104242820068
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:/l1bSzmsR6aQ3Sa/+7/jsfDLKFA44/mqiAHB0LSUoN4kIQBlwxzDeT:/2zPE1Sy+7/QvKt4gAHB0LSUwyOlLT
                                                                                                                                                                                                                                    MD5:1F4DCE3AC05A3E7A3AA671A0BE45962B
                                                                                                                                                                                                                                    SHA1:DF8F5275E963E9567A4361D0A944CC37930A7F2B
                                                                                                                                                                                                                                    SHA-256:D27D525831D21BD5BAC1CEBA06B9225EB771771CE1C0B999CC5BA833EF710AAD
                                                                                                                                                                                                                                    SHA-512:B7CEABD865A394BA7B9D471361843E77641B846AC0EB070D380FCF4F43BAC57C72BD02472CD150EE2E2DA7D200CEE02CBC21114EE4BD4257BB8C91CE6BD50E25
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/slider/cache/5a6d6c369e8b277bb984b2ed414ef38f/elk-mountain-in-spring.webp
                                                                                                                                                                                                                                    Preview:RIFF...WEBPVP8 .... ...*....>1..C"...^~...Y..!..........C.8g..^g..Ec...w.....Q.{...\n/,........>T<..?.....d.P...)...}.?..t.....#.gs.....J.?...........s.c...'./P/.....~.......o._G.......O.W.....?....U.-...|..}..'...Of.5...z.1............A.k...G.>..c.../.....\....'...?.........G.....?........../.'..........A.....O._............O.o...>J...../....../...?....7...[....._...}..N...[.....................3.......................>...............b_......1.............._...........?......c..~.........q...c.....O....t.[......V........l>......O....i...e.[.....?.~....?.o....B?..=...O.o....|..>'........_...?.}....?..._.....S.....?....;..............................C.....?....].../.......~s...[.......?.........a.s............=.......O..._......=......._}?...|e...............Z. .[...#,...7.....d.EYTh`.%:l.....m..8ve.....q.~..TO.R!Jyz@.!.h...`.4Q5..51mn9.o.o...t....0=.>........>..-..-....%c........bH..B.v...E...BK./...........7...Ri.O.i..t...O1..A...SAs....]q.jy.$.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1068x801, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):177206
                                                                                                                                                                                                                                    Entropy (8bit):7.960026217198009
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:k/c+HTDvJHi0yhYq/xahPHOK2xU8W92IFAbQraOnmTIMIzdo:PqlHixYqoP3wGpFAbQu6GIMIzdo
                                                                                                                                                                                                                                    MD5:9695D26B3F1D98B59D5F85B3F437F552
                                                                                                                                                                                                                                    SHA1:96D359BA19CC1715791FB79C6FBD9EFE32CF883B
                                                                                                                                                                                                                                    SHA-256:50197E3717F7D24C953E1392450366FBCD02C254D7EDA90CD7A0CD4732D958EF
                                                                                                                                                                                                                                    SHA-512:7B377113176F46D8E32CD1638E19D2F1CF8F66CE8989E852DD1521BFBCEEED956468B9C3AA111FE5647E5A4C7011CAACE5491FD71109AD919819871B76899E68
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99radiowebsitedatastorage.storage.googleapis.com/wp-content/uploads/2019/03/18044303/Classic-Air-Medical-File-Photo-2016-1068x801.jpg
                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1154x546, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):255806
                                                                                                                                                                                                                                    Entropy (8bit):7.993489436388924
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:80rpyMXIoah6TCHY629EqJoX0Bb9kBYsLl/8honz7zsaPSsq:80rd4owAC529LmXSDhQzksq
                                                                                                                                                                                                                                    MD5:CA198DD192FD0B7C101650499FF30352
                                                                                                                                                                                                                                    SHA1:D87FFDA8FB40D86E3A92CDCF3776EFCBBA5C92B0
                                                                                                                                                                                                                                    SHA-256:35F235E5D614C4BA77143ED6CF746A0A4AD785135BFAEADF948768621D545439
                                                                                                                                                                                                                                    SHA-512:5479A8726928584D19EB20376FE749ABFFDC136F1C72D9739036543571E0FC360CC3A6823D50684EE4C7046B69779D59BA7B076917907949A07EF45F18D46589
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C......................................................................."........................................................................................1...3....`m....h.b6....3a.....`l006.2H..<....e<...;n3.9..6.E..6..F..sC...eV..q8i..e]..h...tT.nI..|.....^.'......N.....+l4............D..@.....I.V.F.\.Pt.1O.3.....`..eVU..t`.......................................... ...'..=.3h..06......L..,f#c...`l00X...+.-..:..t9...?....m.z..V.4X...:........OY]..w.G3.}/Vu.iv.j...1..a.Tu=..d.>-.9..l'c.W&...g...[O.....=..s.L.:.n-.r.ylu..;....tV.d...{........,.6.......................................k..[F..06..=........l06=.....a....``l>co.t.S.z..s..wJ.~.;J...o?C.....4..T..+b..Y..[.g.r...n.k"..:{.s...V...+....i......k..vK.....9:....O...5..C.(.3..]....R..re.R.....'.]..V....|....../.....c00000+';:..............................s.r.0$.a.....$...a...........l6..F...b.z.Tt.`..n...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x357, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):46461
                                                                                                                                                                                                                                    Entropy (8bit):7.90029739015067
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:sK+YgN+5pmbXg4jzoHAQDs62KTMvHEKwAqHj9VhI6YXtxeuEggxABNS3nXRckL9C:wYX5whsAQQRjPBjqHj9V66Y9cBDsNS3U
                                                                                                                                                                                                                                    MD5:21B7E47FE2284E52866998EB5736AC9F
                                                                                                                                                                                                                                    SHA1:73784BB51A378F36B9F52C811716B1421E0D7F02
                                                                                                                                                                                                                                    SHA-256:B8EBBEC0ADDAEFA0D4DCE66D90B236227180124A55B930838F9F07FD5736C9BC
                                                                                                                                                                                                                                    SHA-512:2E374261FB66208C0F79E3D23A415186A9DDFF43F21C146BBA6EFEC968255358C04CAB49A8EE6572015642C0FB16039CBF740BF27519FEC815A26D83659F0E55
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................... ...C................ ......e..................................................................................^T1.....( ..0.........(......@.......(4.@.#.( .....`!...........@@...@...@.... ...........=.zo.....1...O^.S.*...... ............`..A....h..... .. ...P..1....(.1..........%.`!....(..(..............0......6.s...*!.kW0.. ....(.........4...........a;v.-2.`.D...w.]..(.0.....@.F%..h..Z..%........................V.J.........T4..........@..........P.0F..Q........)..@.F.9..o.....%..@................(.@.....|s..|.9.0..ex..=..@...1..@..C..Ph...`.%.h.......h..........0...!4...h.....P...h......P..h.A.P.........@.....ei......3..M.x. ...i.....0.%...@0....Z........0...-R.m.ON.;^T.`.@s;.;............`.........(......`%.......@AP....fT....@@.` ......@..4...*).!..................`d.........<.w9...L.........................=[.4.9..%.^......h..%Mq.N..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 160112
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39721
                                                                                                                                                                                                                                    Entropy (8bit):7.994098915340047
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:wOKfa+MrFWujq7ibsRDCNWPLTHrrD1eqIA470eWG8BlU6:NKSRFWujq7iCWWPjrDc70r3
                                                                                                                                                                                                                                    MD5:8137292FD47B9CF42D6E619C99253E84
                                                                                                                                                                                                                                    SHA1:208148CECF077BE995B015F5D1B6324C24F80D2A
                                                                                                                                                                                                                                    SHA-256:0EFCCDE1520758CEBAD794014A23FE5D2DADC2557CC04EBF8F4F81CA37E2CC57
                                                                                                                                                                                                                                    SHA-512:A6386FB94BC768310F5D1C85DD6A52F21E8FDD60A785DB7CC75AFC2D96650B3BB1EDE071F0F257B7730C13C0EFB81BDD3EAFE8D356DF909BAD1E5F9EC74154E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........iw...(.....(.".".8.[-^Y.m9......-..!....,...WU......=k......X(..U.Baw.V....ao...NgW.._.n5.h..?.Z......].>X.g...d8^..t2.n....lt..N..c.?.6vk....n>...u7......p9.......n....]3....kq...v".....2.$.U..'i...Gzz....'..Z...$^.......,a..~.......%4wnTY3l.d.-oj2.q..p..D.X..l...Jn..y........U......N..v|...~$...F.GW.0~...1<..........m{$.6P....F....{.].C........~~<;........FdLP6..{....N>aT.q=\77..\=.H..hl.....p.n..k...cY@....K.oO./...#}...l.V34.k.....4L...h.^X...&pZa.u.=......c..N$.g...0.t.F.m.....!X..|.=..n67.yx..b.......>..7-z\eb..././....E..=..M.9..@3..i...!..:.,E.6.G|...y<l7.k..|.\.y....,L.a....$81&..P`E.6...Z........f.....n.u]h.......\9.oO<...77.y...w..b..l..P....=..n...9...l.uk..T..d.l.*.,....\.t.;.......7..|...y.....h..)./K..z...t. ..mo.%..V..\...%..Lr.....=.z.W......].~v....'^6..&Y(.@.\...........E.....X.j..|.Y1.....wO..5.|..d'..}..'...2.G..d...#J..\..^s.(....]h...U..oD1s...H=.i..e.....`.4.:..M.Bi...Ci\.k e7..XC.7i..f.|q.-B...1..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65511), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):228249
                                                                                                                                                                                                                                    Entropy (8bit):5.3774620636141295
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:dKxiPN7kl5RxVCKN+vT58c8bDCxAUY+gZRVWk+NUjTpMqFp6j:L17kl5RlqT5ObeCX+go4TpMs0j
                                                                                                                                                                                                                                    MD5:2945E878D530DE731399458001DA5333
                                                                                                                                                                                                                                    SHA1:342DFF04A7E0DA629A7ABDB5251A707A94560F2C
                                                                                                                                                                                                                                    SHA-256:C8F81A4460977CCE2BE029F6480BC198E6D12523E5EFCE64E2644A2542A3A016
                                                                                                                                                                                                                                    SHA-512:4A3139AB7169DDE410CED046C89A6F578111EAF94F07F2CE0C1CB2342A2A21FAEF0A11A03918850096EB90FD662105DD1185FF8052DB8290A6829C7096BD3611
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://js.createsend1.com/js/compiled/app/contacts/hostedsubscribeform/hostedsubscribeform.min.js?h=75A3FFE120240529
                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/js/compiled/",n(n.s=17)}([function(e,t,n){"use strict";n.r(t),n.d(t,"h",(function(){return c})),n.d(
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (445)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):20312
                                                                                                                                                                                                                                    Entropy (8bit):5.071275422526279
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NBYbaz2BojuFwvCBUbTrpmnVv2X44qkh8egXI7g:NybCJiv2X4wg
                                                                                                                                                                                                                                    MD5:D14CF7A40A014E6D48C2B04E974C24BD
                                                                                                                                                                                                                                    SHA1:623FC9EF3258DC06F7385B5044C7555B3CED0E2D
                                                                                                                                                                                                                                    SHA-256:595D8C5F6064D9F349F5DE80E5E88FBB9680FFE2F1CE12FD27A379E1C22560E1
                                                                                                                                                                                                                                    SHA-512:2A9C06AE1274A15A4532FA20A412DA14A52A53A44075D41969291B44FBC7CAFFB5D88C53F3C9A6B60CF19ADFEA0D7D623B4DE9DCB5EFA774ADBE19AA4EDD0088
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/gantry5/engines/nucleus/css-compiled/nucleus.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";..g-main-nav .g-dropdown, .g-main-nav .g-standard .g-dropdown .g-dropdown { position: absolute; top: auto; left: auto; opacity: 0; visibility: hidden; overflow: hidden; }...g-main-nav .g-standard .g-dropdown.g-active, .g-main-nav .g-fullwidth .g-dropdown.g-active { opacity: 1; visibility: visible; overflow: visible; }...g-main-nav ul, #g-mobilemenu-container ul { margin: 0; padding: 0; list-style: none; }..@-webkit-viewport { width: device-width; }..@-moz-viewport { width: device-width; }..@-ms-viewport { width: device-width; }..@-o-viewport { width: device-width; }..@viewport { width: device-width; }..html { height: 100%; font-size: 100%; -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; box-sizing: border-box; }..*, *::before, *::after { box-sizing: inherit; }..body { margin: 0; }..#g-page-surround { min-height: 100vh; position: relative; overflow: hidden; }..article, aside, details, footer, header, hgroup, main, nav, section, summary { display: block; }..a
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3434
                                                                                                                                                                                                                                    Entropy (8bit):4.942205310955708
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:nhQqTiF70mp/TPzMq5MrtWTKNYNgNWm5zGMmg/rUyqrLKxBAIe2t:nhJTiF7Jp/TPw6MhWT2zGcUypBl5t
                                                                                                                                                                                                                                    MD5:5556DCD62EE560CF85FDF22BC6A6A555
                                                                                                                                                                                                                                    SHA1:66448889B069A8ACD044F85A8C890BE3A0F424CD
                                                                                                                                                                                                                                    SHA-256:4160CB17B4C707FFB94427E499AC084137A307817C73713A28F90FF68B920387
                                                                                                                                                                                                                                    SHA-512:D868ED11E4A45C65C946549A95CC114997527792321C164EA4FF5EB8EE60BA7A600EC8D58EA29D11B440DC7B23168EA3E3FAA33DF73F476B4677ECFB416B2D72
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/system/css/debug.css
                                                                                                                                                                                                                                    Preview:/**. * @copyright (C) 2012 Open Source Matters, Inc. <https://www.joomla.org>. * @license GNU General Public License version 2 or later; see LICENSE.txt. */../* Common CSS for system debug */.div#system-debug {. clear: both;.}..#system-debug {. background-color: #fff;. color: #000;. border: 1px dashed silver;. padding: 10px;.}..#system-debug div.dbg-header {. background-color: #ddd;. border: 1px solid #eee;. font-size: 16px;.}..#system-debug h3 {. margin: 0;.}..#system-debug a h3 {. background-color: #ddd;. color: #000;. font-size: 14px;. padding: 5px;. text-decoration: none;. margin: 0;.}..#system-debug .dbg-error a h3 {. background-color: red;.}..#system-debug a:hover h3,.#system-debug a:focus h3 {. background-color: #4d4d4d;. color: #ddd;. font-size: 14px;. cursor: pointer;. text-decoration: none;.}..#system-debug div.dbg-container {. padding: 10px;.}..#system-debug span.dbg-command {. color: blue;. font-weight: bold;.}..#system-debug span.dbg-table {. c
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 59449
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9659
                                                                                                                                                                                                                                    Entropy (8bit):7.980113891911817
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:YWMMaJWiWjTSC1bIxt9a7ICQkjgfsfHZxjCPymk42CCGSCfmriNdTac2:BLOOSC1Or09QIgU30k4VCyf2i2B
                                                                                                                                                                                                                                    MD5:4AEA91C8F698B2B6BBA5F4C0C5C57213
                                                                                                                                                                                                                                    SHA1:3149B8FC6AC61D1E4C668D7B25BBAB821F228361
                                                                                                                                                                                                                                    SHA-256:07700A42D6D42E1BE50A2A001ADB33DE8CF36F2DB04ED56CEBFD00BD3BB2623B
                                                                                                                                                                                                                                    SHA-512:BF11E166D17F7E47CF3BED6A7A1E3987BB91974BF89776FFA5A7C29D7F0C31CE008D99133060FFD824273215F0DDE6528A76E99BBF8106C63A8FB9242CE07827
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4
                                                                                                                                                                                                                                    Preview:...........=.r.8...K*5...wl.v...y....wS...,N(RKRv<*W.C......."AIN.G&..F..h4...:..E...f.>._..L...CU..r_fE...-....8....cU..t.Tq..U.h.C.....f.....]...5.qU....}./........E.Vh..f....i......G0..X=gi.].....e..}..e.,+.@.1*....R.....sA.|.0.G..y...$n.cYe.....9zB9|.7..@..e.VyV.....Th....cV..i..r..".<Z5.G..y.X,s.i....O.....8(.....}TQ..)..r4....."...%..........q]V).(....5..^....1)..........&.N..t..xt.F....\ ...0...5.2..&^.(h..I.O.j.$.y......HR.4kB<f....N.&,...P.y.F...YA...G("3.&?....B..(....(i....b.h$.!d..1...{.........a.....-....g6,....2R.r..................WI.c..~4....1..f...DQ.. .#..\-........DX.b..X.....2OW.}...L...._..s...V...].#dZ.f4...:....%.cLj...P..Z.....3YB&.d.W.2.jZ_.........,;&..(a..|W.M..K.2./..mj.....0#..u...|....q..3..>N,...`."V.l...A.0N).1_`.!..<K..ww..+0..}.v...Fv..1-...Hps.b.al}JK.GL%Y...L....-..KDb.+*....../.~..........8......~[......(.\..k{...U.f"m....{.}!......Gm....5....d...L.G1*G..........2..T..S.Gn..f.iA+.>.Z..}...w-..# ..{..f.`..|..e.1Q.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):240554
                                                                                                                                                                                                                                    Entropy (8bit):7.98637541467978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:9qNqGQW118HpaaW5N71UFzO+po+dX1yVkn9:9qFL11MQDUpO+p9lB9
                                                                                                                                                                                                                                    MD5:D873209F12AA894E388168267E175602
                                                                                                                                                                                                                                    SHA1:20B16366D900E1B96E05BAE0E4CD4AFAADC83813
                                                                                                                                                                                                                                    SHA-256:C5EE131D5BA7B12790EED7DBA9944D640944792300DA1B828116DC79A187B63D
                                                                                                                                                                                                                                    SHA-512:2D2AE0AAE41ED19C2F019E977A25CFB94294C6FAAE035A478BCE72AD25833D2859E635A2F3ECD015CA0FE9BD9FD4A085F6C59190CC98014C041B4351F99EC312
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/images/activities/saratoga-hot-springs-wy.jpg
                                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .....................................................................................O*.A..>.kn......y.3....Q"..%.L<.............g.S.I4.e..Y..Y.-,cG.I....!L.7Zzs.QU.I.kJ[d.G.(....%..)8...9....\.es.B.i.!..I.wQ...$>(p'..ZfQ....!...Dwoi^...........KF)..H...zyW]o"..GJ..,.S..!f.i:].....2/C#.;_.....*...-..6...&..b...m.T.D.0m./...>.E.b....2:Y....N.s......a.%u...`..C.N.$..Vq}5U7.....|..1..w.%.T.Ng~....KqS.5......F.*...\.V...A..]Be.Wo#t..bt..LFu^SR...2.9.M./._..KG.i,.......-.........<.$8.....S&...z.1^]Y.H4G9.Z1/L..KN^~.W$..,z:.&....I...L...!..........3(.i]..R.L..y.M...3,...+"..:..F..Re..../+G44!.z.............#y........} ..9%=..7.p.i...b............k9.{.0'....D.id..s<.M.Ob#..E.=.......P...!.....1..m.hl..l,..*....d%..5........NHF.o`1D e.ow..-f..N..R..b ..S5.B..KJ.R....cpjBZ.AT8V=.en...T...T...d..D
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):68870
                                                                                                                                                                                                                                    Entropy (8bit):4.917776300736219
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:BG9brTDWJ36465eNkfW9FeWP+NfN45JLtJ4kjIC303en+I6fZjMGnEUIP8txMNc8:MuQ46ETilfNaeDC308+I6fZjMGHB8
                                                                                                                                                                                                                                    MD5:E6A1F358BD9386D2F7F15F8018FC6573
                                                                                                                                                                                                                                    SHA1:CC46B367ED2182F1B77B2416D8C17898D53F3D58
                                                                                                                                                                                                                                    SHA-256:02BE150B6F3813E93539F46A1951CCB74109FB1A549BD3C4428A28EC6BAF2304
                                                                                                                                                                                                                                    SHA-512:A3AE52B742BF92C6D96AFC3FC1ABFC9E30213DE33723B467A2125C8480888557F37B8048B9AC4C07596F54945B0F3E59CB85BE88893CD8477E3B293C504612D7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://www.wyomingcarboncounty.com/media/com_widgetkit/lib/wkuikit/dist/js/uikit-icons.min.js
                                                                                                                                                                                                                                    Preview:/*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(t,e){typeof exports=="object"&&typeof module<"u"?module.exports=e():typeof define=="function"&&define.amd?define("uikitwkicons",e):(t=typeof globalThis<"u"?globalThis:t||self,t.UIkitwkIcons=e())})(this,function(){"use strict";function t(e){t.installed||e.icon.add({youtube:'<svg width="20" height="20" viewBox="0 0 20 20"><path d="M15,4.1c1,0.1,2.3,0,3,0.8c0.8,0.8,0.9,2.1,0.9,3.1C19,9.2,19,10.9,19,12c-0.1,1.1,0,2.4-0.5,3.4c-0.5,1.1-1.4,1.5-2.5,1.6 c-1.2,0.1-8.6,0.1-11,0c-1.1-0.1-2.4-0.1-3.2-1c-0.7-0.8-0.7-2-0.8-3C1,11.8,1,10.1,1,8.9c0-1.1,0-2.4,0.5-3.4C2,4.5,3,4.3,4.1,4.2 C5.3,4.1,12.6,4,15,4.1z M8,7.5v6l5.5-3L8,7.5z"/></svg>',yootheme:'<svg width="20" height="20" viewBox="0 0 20 20"><path d="m16.15,5.48c-1.37,0-2.45.61-3.11,1.54-.66-.93-1.74-1.54-3.11-1.54-1.75,0-3.03,1-3.57,2.41v-2.22h-2.01v4.45c0,.85-.31,1.35-1.18,1.35s-1.18-.5-1.18-1.35v-4.45H0v4.86c0,.7.17,1.33.53,1.82.34.49.88.85,1
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x160, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15439
                                                                                                                                                                                                                                    Entropy (8bit):7.9413875849498625
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:nMvyLXumwxYMy/xHGneQOsgcRbWoqSVAZitYWXGGiiuCId26vHvxn2ODL:nDum+2mbiSVIWXnrubjRp
                                                                                                                                                                                                                                    MD5:095795AA513379BE4C7178A9154B60CD
                                                                                                                                                                                                                                    SHA1:7DDFD65D54D10D69A762B867F3406F0809DEB989
                                                                                                                                                                                                                                    SHA-256:030B9114BC47378477935A80B7CB62979F6A0DFAAD4B56A6D22C72807A6DCBCD
                                                                                                                                                                                                                                    SHA-512:C52BA86C800EEF9B86BE983B630BAC2BC50143D404F484CCAE0FBC96BDA4534735BA6224CE3B9873C3BE3EA80D413BCCA8F4118E2CC249FF0B2DAEE29A5478FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`....."Exif..MM.*..........................Photoshop 3.0.8BIM.......p..(.jFBMD0a000b72050000fe510000f2c30000d9d10000bbe300000d58010064600200857002001c7f0200db910200ad7903000cb80300.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.2">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description xmlns:Container="http://ns.google.com/photos/1.0/container/" xmlns:Item="http://ns.google.com/photos/1.0/container/item/" xmlns:hdrgm="http://ns.adobe.com/hdr-gain-map/1.0/" hdrgm:Version="1.0">.....<Container:Directory>......<rdf:Seq>.......<rdf:li rdf:parseType="Resource">........<Container:Item Item:Semantic="Primary" Item:Mime="image/jpeg"/>.......</rdf:li>.......<rdf:li rdf:parseType="Resource">........<Container:Item Item:Semantic="GainMap" Item:Mime="image/jpeg" Item:Length="15969"/>.......</rdf:li>......</rdf:Seq>.....</Container:Directory>....</rdf:Description>...</rdf:RDF>..</x:xmpmeta>..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 4530
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1320
                                                                                                                                                                                                                                    Entropy (8bit):7.8454569308867095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:X8zbJ1IEaicdRpNMRgXXOWs35jPLUyc81mw+jyg+muZXiVsaXcrHua7TB9oiIo:X8zbJuLicdH6OHOWY9O811+Wg+muZlcu
                                                                                                                                                                                                                                    MD5:A8753C847B0965014A0709F1CEFEBBC0
                                                                                                                                                                                                                                    SHA1:3FF0A0403C91CDA676C2B7069FBAC70319B30C7F
                                                                                                                                                                                                                                    SHA-256:B75144C32FF11A904A8757E97941A114897DA883B8B11418A1DB71210350489B
                                                                                                                                                                                                                                    SHA-512:69971135A5FC2102E389D8448E77EB5FBA8C8F1FAE71F927127E9414A9BE2B4A39F2D2280676B08A83B701A40262CDA7145BB91492872EDCACA648ACA5B40E41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:...........Xmo.6..._.+.....XQ..).}..a..a...<YLd.......$.l......H..s.s.}'..Q....|...H..ib...|..L./.D....M.c~=.:.\...&..>.Z.~.@l1.z.q.@.r>....D .d...yX~..]+.C.w.c.#..`..m5..-.>.2...1b....A.Z.1U..".$k...:.f.B.......d....-.a.&L.2m-...7.......D..H.*.....tR..<..b^...&.../......E..Q.}b....go.'..A..An.:.....G#>.....#....ziQ.P...F..{$.S.....nr.....f..76.+...1..$...,.....4.<S..m.......4K].-[p.a.{.&....]#.*x....p...z...y....b.........p..].p..O...T.1$..Un...!&......l<.g0..r.j..i.jA.sY.L>.]....lh..,6...e......^y..>..G...2-r..Lb.....&.x.c6...Y..&r...{LB...yW.~><:...%.k>...2....pu.9-dt.wZ...V.,.`.\<b....Q..*..?Q........T........A.........H...F..+:.2.m.)7.)...o..I".(....URl.....].pg...\@(...(....U...DTs..U4..1.F]..%e....pb7pU~.t....H...V.Ah!r..k.z^i.SYf..gl#.....i........b..K:)......k.....}.....b.\.km..G.,.6:.u2......l.$x%&.b3.vB.I:..{...9.Q.<..wM_..9.Sz..1...Fx...4.c.w......}o....<6......:....c.|...@7OK.V.g..A4....(...s,..U|....3..Kp........D.U..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 5464
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1376
                                                                                                                                                                                                                                    Entropy (8bit):7.858371145141216
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XoO7tOTslI6pzuCrP/FqSLdL3AsDKL0IyWqiaITL2VNdukWQ6sOVDNtkmt3i0TrO:XTRIyzuCVfdLtmyWqiaIeV9Udkknt0l/
                                                                                                                                                                                                                                    MD5:FE15C06BD5A51379C497C54E9ADFF1AD
                                                                                                                                                                                                                                    SHA1:EBB46100FCADA87D683A7300EDEA9E714547CAC2
                                                                                                                                                                                                                                    SHA-256:4CD7F0D9E9B1CAA595DECC96AFDFCF42E95BE436A276F836AF1C468CDB0B70C3
                                                                                                                                                                                                                                    SHA-512:E9ED2E5F1FEC88403DE8459596D8C6E0648168092A5CBF2D73486498E1F9445DF620ACE6D3074AE78F655691E025157F3381C18FDAA021F4C9C57DE7A906412B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:http://bigfoot99.com/wp-content/plugins/td-newsletter/style.css?ver=12.6.6
                                                                                                                                                                                                                                    Preview:...........Xmo.8..+.VU.{qE....Gn..20$...l.M...olc @..~X!.`{..g.yq.R.T.lW.{.....W~$........:c..t.i.p.SQj(utq.sV...[ot..qj..%Bo^.tV.N.H....8h\.[m..J.@`..+....U=..%.z9.J(..(#..j...?...W?..,..P..eT.,.0_...uk<V.C..v..#LC...m.2.o.4...[....!p.......^.[".V...,..y.AA.'..........j.s#d.<G,..Q.;...Q..M......VkQ.4....W.`...6.5n...vq.Eq..'..@.4SZ..2.<..V*...ON.V..q.yE...k.!.n.?"..f.$.;zM.!yd...@.e.Q)J.Q3C[......]W.`y.['4}\K.-3.=.2:..%+H...I.'Bf gp.).m..m=F^.V3!:...0.&.....f...v_..wc...>.v..R...4a......D.\..T.QZ..Y4....^....Z7......J.....j...S..O5&&.%.7...a....@.8.J.\..3.......F.=.!.}G.#....%&.%8.3...=.^..?Y...[..I.......n.0..2.]V.......[.....fR..M..#.D.|.XD3..3.nT.*.D..T.d.3.h.Ww..>....K..@v....'.4N.n.a8w........E..@....v.B............0H.X.....enC.IH..f.s.Y./...c..T%..h.A.....P...[.84%R..7..M....s.. ...1E.....d..#..Ux.)"....?_...G.G.N..&..bE%..........x>.....v.....{[.=G..|..ogsam..-.|.L.m#e.2?.....R..]..^......9...[....n.t.w.....uS..<I......7..p)l..:.hf...P.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Hu0yYn:O0L
                                                                                                                                                                                                                                    MD5:3855231884F0C0FCF9C7669C70250B73
                                                                                                                                                                                                                                    SHA1:D0C2F44D78B3D9666EE1348B6B02C53151300E51
                                                                                                                                                                                                                                    SHA-256:A26D8873DC6AFF8767C6551176CF00314AC880D0618EE9C01397777E7596FEFF
                                                                                                                                                                                                                                    SHA-512:63434F2603B2DA8A113B6D13A752E14A23F8DB3925DD8F48148F5D1FC773794D85A3546E108BF449E77E9D5A94EF63AB928903F406CCF899AC35EA8DA6883122
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmSLXCIZI0YFRIFDT25tAE=?alt=proto
                                                                                                                                                                                                                                    Preview:CgkKBw09ubQBGgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                    Entropy (8bit):4.3336655487943405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tJ8/V+5Gfjul2g1p:6v/lhPfA/UY7ulVp
                                                                                                                                                                                                                                    MD5:978C1BEE49D7AD5FC1A4D81099B13E18
                                                                                                                                                                                                                                    SHA1:AFCB011CFE6B924F202EE9544F17F631B32A01B1
                                                                                                                                                                                                                                    SHA-256:93AE7D494FAD0FB30CBF3AE746A39C4BC7A0F8BBF87FBB587A3F3C01F3C5CE20
                                                                                                                                                                                                                                    SHA-512:81F251D1CA407945457425B681A96D1E7743706FAFA47ACE26F5F569E69337E9AAF726BFF1A854B1A5A47A22E55C4BD285A4D21F695D126DA631A1C891D10F48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    URL:https://pm.geniusmonkey.com/r/gm-08A48GG39.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDATx.c..........1q....IEND.B`.
                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:02.360661030 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.422076941 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.422354937 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.427812099 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.428071976 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.428157091 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.428164005 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.428443909 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.434277058 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360485077 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360538960 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360574961 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360608101 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360606909 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360644102 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360677004 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360690117 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360714912 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360722065 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360749960 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360786915 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360811949 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360822916 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360873938 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.366430044 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.366465092 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.366502047 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.366518021 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.410465956 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477448940 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477663994 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477741003 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477776051 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477776051 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477812052 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477837086 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477847099 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.477904081 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.478312016 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.478348017 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.478383064 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.478415966 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.478434086 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.478458881 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479115963 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479150057 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479185104 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479217052 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479233980 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479264975 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.479902983 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.480309963 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.480369091 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.830410004 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.830446005 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.830514908 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.831619978 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.831628084 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.921107054 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.925717115 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.926127911 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.926698923 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.926770926 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.927484989 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.931298971 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.931391001 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.931874990 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.932060957 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.933943033 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.934025049 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.955451965 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.955550909 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.959408998 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.959644079 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.960028887 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.960616112 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.961041927 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.961342096 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964083910 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964150906 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964234114 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964313030 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964335918 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964407921 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964560986 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964591980 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964723110 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.964749098 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.965521097 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.965884924 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.965939999 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.966358900 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.103460073 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.125077963 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.131825924 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137650013 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137727022 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137763977 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137790918 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137797117 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137834072 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137854099 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.153023005 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.158842087 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605137110 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605175018 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605199099 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605220079 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605245113 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605267048 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605268955 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605288029 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605323076 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.606208086 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.606272936 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.606326103 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.607497931 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609441042 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609507084 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609539032 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609549999 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609636068 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609652996 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609673977 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609694004 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609715939 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609805107 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609935999 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609955072 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609973907 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609992027 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609997988 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610013008 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610033989 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610053062 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610069036 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610073090 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610080004 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610094070 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610110998 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610131025 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610146046 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610151052 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610167980 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610198975 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610210896 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610210896 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610229015 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610249996 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610285997 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610300064 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610304117 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610332012 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.612606049 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.615962029 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.623950005 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.626775980 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.658560038 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.670687914 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.670691967 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.683839083 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.736164093 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.769821882 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.769831896 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.770152092 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.770179987 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.770776033 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.770787954 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.770793915 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.770865917 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.771797895 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.771811008 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.771820068 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.771887064 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.771927118 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.775369883 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.775433064 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.775798082 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.775919914 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.777611017 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.777664900 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.778589010 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.778598070 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.778702974 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.778722048 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.830444098 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.830451012 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.830457926 CET44349739142.250.186.164192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.830462933 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.847955942 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.848231077 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.848620892 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.853562117 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.853733063 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.853950977 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.863236904 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.867398024 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.868730068 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.870711088 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.873172045 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.874751091 CET49739443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.876533031 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964556932 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964586973 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964596987 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964617014 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964623928 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964626074 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964653015 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964663029 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964677095 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964689016 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.964725971 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.974445105 CET49748443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.974457026 CET4434974835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.003180027 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.003200054 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.003216982 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.003267050 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.004062891 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.004080057 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.004095078 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.004132032 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.004159927 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.005227089 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.005254030 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.005268097 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.005332947 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006649971 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006666899 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006680965 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006736040 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006766081 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006854057 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006869078 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006885052 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006918907 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.007656097 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.007673025 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.007707119 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008317947 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008363962 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008378983 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008393049 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008443117 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008455992 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008471012 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008488894 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008502960 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008517981 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008522034 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008548021 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.015000105 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.017482042 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018009901 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018043995 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018157005 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018224955 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018250942 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018764019 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018775940 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020112038 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020159006 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020175934 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020219088 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020231962 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020247936 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020263910 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020284891 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020303965 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020505905 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.021681070 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.022073030 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.022130966 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.025523901 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.027395010 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031220913 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031514883 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031785965 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031810999 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031846046 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031946898 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031990051 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.032022953 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.032128096 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.032143116 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.032174110 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.032977104 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.033525944 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.033551931 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.033566952 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.033588886 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.033622026 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.035185099 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.035234928 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.035249949 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.035304070 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.035407066 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.035466909 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.036887884 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.036962032 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.036977053 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.037028074 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047810078 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047840118 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047849894 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047899008 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047900915 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047933102 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047957897 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.047996044 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.048031092 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.048032045 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.048032045 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.048032045 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.048049927 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.048094034 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049173117 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049587011 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049649000 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049657106 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049675941 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049704075 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.049724102 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.051888943 CET49747443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.051914930 CET4434974735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.057116032 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.057174921 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.057373047 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.057750940 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.057789087 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148158073 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148179054 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148195982 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148211002 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148226023 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148242950 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148241997 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148261070 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148272038 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148291111 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148964882 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148979902 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.148994923 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149012089 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149027109 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149034977 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149043083 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149055004 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149059057 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149080038 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149096966 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149107933 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149108887 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149172068 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149904013 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149919987 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149936914 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149952888 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150002956 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150002956 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150391102 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150407076 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150423050 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150439024 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150454044 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150461912 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150469065 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150481939 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150487900 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150584936 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150695086 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150721073 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150738955 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150741100 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150755882 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150773048 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150811911 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.150839090 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.151669979 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.151685953 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.151702881 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.151719093 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.151757002 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.151793003 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.154571056 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.154628992 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.154644012 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.154697895 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155133963 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155149937 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155165911 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155181885 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155195951 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155225992 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155241013 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155241966 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155260086 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155273914 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155277967 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155293941 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155309916 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155327082 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155360937 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155595064 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155610085 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155623913 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155656099 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155693054 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155833006 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155978918 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.155994892 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.156030893 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.156034946 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.156074047 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.156601906 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.156618118 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.156683922 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157584906 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157636881 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157651901 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157701015 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157759905 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157777071 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.157802105 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159173965 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159198046 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159213066 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159244061 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159282923 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159527063 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159542084 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.159704924 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160811901 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160887003 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160901070 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160924911 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160943985 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160944939 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160963058 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.160969019 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.161006927 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.169651985 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173135042 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173177958 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173201084 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173248053 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173681021 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173707008 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173721075 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173763037 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173789024 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.174586058 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.174649954 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.174665928 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.174704075 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.174952984 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.175307035 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.175369978 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.175384045 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.175399065 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.175424099 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.175460100 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177354097 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177370071 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177386045 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177406073 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177412987 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177428007 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177429914 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177443981 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177462101 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177478075 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177501917 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177659035 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.178590059 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.178618908 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.178689957 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.178996086 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.179009914 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.179066896 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.180943966 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181019068 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181035995 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181080103 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181873083 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181889057 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181904078 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181917906 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.181935072 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.183600903 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.183619022 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.183633089 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.183681965 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.221760035 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241338015 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241358995 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241375923 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241415977 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241425991 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241445065 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241475105 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241589069 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241605997 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241636038 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241777897 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241794109 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241810083 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241842031 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.241868019 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.242495060 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.242511034 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.242527008 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.242568016 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243592024 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243616104 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243630886 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243644953 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243644953 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243664026 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243681908 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243707895 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.243740082 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244043112 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244059086 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244074106 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244088888 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244098902 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244105101 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244122028 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244172096 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244508028 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244524002 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244539976 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244585037 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244668007 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244683027 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244699001 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244713068 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.244894028 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245361090 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245377064 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245393038 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245438099 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245897055 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245913029 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245929003 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245958090 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.245990038 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.246376038 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.246392012 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.246407986 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.246423960 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.246458054 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.246488094 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.252988100 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.253060102 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.253160000 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.255278111 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.255310059 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.278796911 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.278841019 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.278856993 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.278903008 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.278954029 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.278978109 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279006004 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279475927 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279608011 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279642105 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279655933 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279670954 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279687881 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279714108 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279740095 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279742002 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279788017 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279804945 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279822111 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279834032 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279874086 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279922962 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279936075 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.279974937 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280209064 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280225039 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280261993 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280340910 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280359983 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280405998 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280428886 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280443907 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.280486107 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.281368017 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.281784058 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.281861067 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296648026 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296667099 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296684980 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296722889 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296869040 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296886921 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.296932936 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.297066927 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.297084093 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.297099113 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.297137976 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.297137976 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.319773912 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358536005 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358567953 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358583927 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358599901 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358644009 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358644009 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358671904 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358690023 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358705044 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358731031 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358746052 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358752966 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358762026 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358772993 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.358822107 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359010935 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359071970 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359087944 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359139919 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359275103 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359289885 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359335899 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359518051 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359533072 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359549046 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359564066 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359656096 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359680891 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359697104 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359709978 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359711885 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359738111 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359756947 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.359786987 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360217094 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360232115 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360246897 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360291958 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360311031 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360316038 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360332966 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360347986 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360363960 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360378981 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360402107 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360760927 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360775948 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360797882 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.360831022 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.361085892 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.361155033 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.361979961 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.675405979 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.695275068 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.695288897 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.695656061 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.715207100 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.715269089 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.715506077 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.743007898 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.743357897 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.743405104 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.743911982 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.744410992 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.744513035 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.744554043 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.759372950 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.787358046 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.803215027 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.891541004 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.891566992 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.891839981 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.913057089 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.913080931 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.921212912 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.926091909 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.926897049 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.929779053 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.930095911 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.930452108 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.930807114 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.931457996 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.935309887 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.935785055 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.935837030 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.936132908 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.945837975 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.945880890 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.945985079 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.964948893 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.964971066 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.965003967 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.965020895 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.965046883 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.965061903 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.965118885 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.965118885 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.981501102 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.981558084 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.981647015 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.986552954 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.986571074 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.986637115 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.986648083 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026304007 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026331902 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026340961 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026357889 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026366949 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026374102 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026387930 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026402950 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026452065 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.026475906 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.028633118 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.028654099 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.028739929 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.028749943 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.028786898 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.031205893 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.069689035 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.069706917 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.069721937 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.069773912 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.069825888 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079063892 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079077959 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079092979 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079108953 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079123974 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079128981 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079139948 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079155922 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079160929 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079240084 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081084967 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081099987 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081115961 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081226110 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081227064 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081250906 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081269979 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081315041 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081348896 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081408978 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081500053 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081513882 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081546068 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.082937002 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.082952976 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.082967043 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083028078 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083055973 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083072901 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083081007 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083128929 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083180904 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083180904 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083193064 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.083262920 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087424040 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087517977 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087563992 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087646961 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087743044 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087758064 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087788105 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087820053 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087835073 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087853909 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087881088 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087913990 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087913990 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087950945 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.088511944 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.088747978 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.088761091 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.088777065 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.088807106 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.088839054 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.090250015 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.090265989 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.090281010 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.090338945 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.091552019 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.091602087 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.092186928 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.092201948 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.092253923 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.103140116 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.104315996 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.104331970 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.104386091 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.104397058 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.104419947 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.104434013 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.105216026 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.105269909 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.105298996 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.105365992 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.108195066 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.108263969 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.108431101 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.111000061 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.116669893 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.116682053 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.117091894 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.122575998 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.122595072 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.122693062 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.122906923 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.122924089 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.126462936 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.132636070 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.137976885 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149642944 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149656057 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149697065 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149732113 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149748087 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149795055 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.149816990 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.150228024 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.150243998 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.150311947 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.151328087 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.151350975 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.151390076 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.151405096 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.151434898 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.151454926 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.153094053 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.153114080 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.153167009 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.153181076 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.153212070 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.153444052 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.164491892 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.167380095 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.167398930 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.175309896 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.175627947 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.175766945 CET49751443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.175785065 CET4434975135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.180769920 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.181091070 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.197902918 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.199583054 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.199604034 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.199743986 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.199759960 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.199872971 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.208770037 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.208806038 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.208858967 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.209074974 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.209089994 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.210964918 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.210979939 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.210994959 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211045980 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211064100 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211081982 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211097002 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211116076 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211178064 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211463928 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211533070 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211548090 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211589098 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211954117 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211975098 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.211991072 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212007046 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212049007 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212265015 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212456942 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212470055 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212491989 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212507010 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212515116 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212522030 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212549925 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212655067 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212733984 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213357925 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213371992 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213429928 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213443041 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213443995 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213649988 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213659048 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213674068 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.213924885 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.214693069 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.214848995 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.214870930 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.214910984 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.214957952 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.215010881 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.219753981 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.248995066 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249094009 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249109030 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249222040 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249667883 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249682903 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249697924 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249737024 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.249737024 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.251446962 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.251502991 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.251518011 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.251564026 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.252973080 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.252998114 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.253011942 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.253035069 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.253077030 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.254576921 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.254626989 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.254641056 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.254714966 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.270770073 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.273458004 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.273474932 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.273540974 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.273562908 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.273621082 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.273988008 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.274053097 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.274065971 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.274086952 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.274127960 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.276233912 CET49752443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.276238918 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.276272058 CET4434975235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.288352966 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.288423061 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.288487911 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.309374094 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.309400082 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.309470892 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.310673952 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.310686111 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324539900 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324556112 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324569941 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324619055 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324866056 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324881077 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324894905 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324908018 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324920893 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324959040 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326163054 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326176882 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326191902 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326231003 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326828957 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326843977 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326864004 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326911926 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326911926 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.328279972 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.328481913 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.328495026 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.328519106 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.328547001 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.328597069 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.329804897 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.329826117 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.329840899 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.329878092 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.331553936 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.331569910 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.331654072 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.341290951 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.342581987 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.346677065 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.348028898 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364681959 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364696980 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364712000 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364727020 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364742041 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364757061 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364770889 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364794016 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364794016 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364815950 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364976883 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365153074 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365230083 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365343094 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365551949 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365628958 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365926981 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365941048 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365962029 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.365995884 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.368119955 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.368180990 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.368206978 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.368221045 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.368304968 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.369915962 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.376496077 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.409097910 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.424738884 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.424829006 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.424942017 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.425091028 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489471912 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489499092 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489516020 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489562988 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489891052 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489906073 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489921093 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489934921 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489950895 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489964008 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.490017891 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.492063999 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.497960091 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.497975111 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.497988939 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.498044014 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.498320103 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.498327971 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.498344898 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.498368979 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.525685072 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.531033039 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.537868977 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.543384075 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.544215918 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.550148010 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.555640936 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.565061092 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.565335035 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.565392971 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.565896988 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.566190958 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.566282988 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.566490889 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.607358932 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.623936892 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.624329090 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.629471064 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.629666090 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.640563965 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.640650988 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.640666962 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.640774012 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.641062021 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.641099930 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.641113997 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.641134024 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.641170025 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.642457008 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.642472029 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.642486095 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.642535925 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.643773079 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.643847942 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.643865108 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.643898010 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.643898010 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.643932104 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.645287037 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.645451069 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.679984093 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680001020 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680013895 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680047035 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680174112 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680188894 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680203915 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680227041 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.680262089 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.681349039 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686136961 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686153889 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686177015 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686192036 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686208010 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686216116 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686228991 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686268091 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686281919 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686296940 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686306953 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686311007 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686332941 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705029964 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705070972 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705085993 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705127954 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705513954 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705634117 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705646992 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705657005 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705661058 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705686092 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705984116 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.706039906 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.722893000 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.738542080 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.740520954 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.745219946 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774071932 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774465084 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774498940 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774513006 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774550915 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774986029 CET804974335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.775048018 CET4974380192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.778873920 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.802479982 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.814416885 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835623980 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835652113 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835671902 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835716963 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835762024 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835798979 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.835829020 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.838663101 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.838689089 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.838737011 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.838752985 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.838784933 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.866347075 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.866533995 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.868654013 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.912534952 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.938390017 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.938396931 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.938848019 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.938852072 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.939033985 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.939043045 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.939347982 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.939368010 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.939696074 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.939989090 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940077066 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940148115 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940397978 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940412045 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940421104 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940438032 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940464020 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.940505028 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941082001 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941160917 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941437006 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941521883 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941628933 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941634893 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941797972 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.941812038 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.942408085 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.942481041 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.958257914 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.959719896 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.961127043 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.962348938 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.963217020 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.969857931 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.983371973 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.985060930 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.985491037 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.027359962 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.074553013 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125212908 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125225067 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125253916 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125274897 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125276089 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125313997 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125339031 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125366926 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125368118 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125368118 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125403881 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125698090 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125714064 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125744104 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125751972 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125771999 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125803947 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125803947 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125817060 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.125865936 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.126738071 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.126756907 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.126801014 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.126815081 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.126843929 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.128173113 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.128690004 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.128704071 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.128715992 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.128729105 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.128740072 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.129865885 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.130374908 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.130394936 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.130439997 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.130453110 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.130481005 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131032944 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131649017 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131669044 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131707907 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131720066 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131748915 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.131769896 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.133647919 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.133667946 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.133704901 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.133718967 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.133744955 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.133764029 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.137411118 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.137444019 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.138453007 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.138509035 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.138581038 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.149919987 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.149940968 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.149997950 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.150012016 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.150063992 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.150063992 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.151674032 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.151694059 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.151734114 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.151747942 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.151777029 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.153450012 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.153737068 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.153755903 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.153814077 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.153829098 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.155515909 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.155545950 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.155585051 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.155606031 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.155630112 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157454967 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157618999 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157639027 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157682896 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157713890 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157742023 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.157762051 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.188688040 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.188710928 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.188800097 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.188880920 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.188922882 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.189302921 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.189327002 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.189367056 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.189390898 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.189419031 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.190382004 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.190399885 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.190442085 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.190459013 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.190485954 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.190505028 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191059113 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191090107 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191119909 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191133022 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191164970 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191184998 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191504002 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191541910 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191569090 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191581964 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.191608906 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192215919 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192408085 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192428112 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192483902 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192497015 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192526102 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.192723989 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.193213940 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.193245888 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.193283081 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.193295956 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.193322897 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.193341017 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194097042 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194129944 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194185019 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194196939 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194224119 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194585085 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194607019 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194643021 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194663048 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.194686890 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195188046 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195205927 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195244074 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195257902 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195285082 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195765018 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195791006 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195816040 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195830107 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195858955 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.195879936 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196330070 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196450949 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196453094 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196470976 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196540117 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196542025 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196563005 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196566105 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.196633101 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.198477983 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.198499918 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.198546886 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.199685097 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.199713945 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.234754086 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.234786987 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.234828949 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.234844923 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.234883070 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.234883070 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236036062 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236064911 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236109018 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236123085 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236160994 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236161947 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.236232042 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.287755966 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293070078 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293518066 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293553114 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293562889 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293569088 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293581963 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293613911 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293653011 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293651104 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.295981884 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.295996904 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.296045065 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.299331903 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.299418926 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.299490929 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.300332069 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.301301956 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.301837921 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.302894115 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.305594921 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.305636883 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.305691004 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.305711985 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.305743933 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.305767059 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306117058 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306138039 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306185961 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306200981 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306581974 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306623936 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306647062 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306660891 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306689978 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.306714058 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307420969 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307437897 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307476044 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307493925 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307517052 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307715893 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307739019 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307775021 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307792902 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307818890 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307821035 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.307868958 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308218002 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308235884 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308274031 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308290958 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308315039 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308654070 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308671951 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308706999 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308720112 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308739901 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308757067 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.308794022 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309149027 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309166908 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309205055 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309222937 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309250116 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309438944 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309747934 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309801102 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309804916 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309818029 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309849977 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.309870005 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.310092926 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.310112000 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.310149908 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.310180902 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.310209036 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.310229063 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311074972 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311105967 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311125994 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311167955 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311180115 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311207056 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311269999 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311292887 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311345100 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311345100 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.311359882 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312037945 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312061071 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312093973 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312129974 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312149048 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312154055 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312172890 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312174082 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312194109 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312211037 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312237024 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312256098 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312522888 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312967062 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.312987089 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313049078 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313061953 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313085079 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313088894 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313138008 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313147068 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313165903 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313194036 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313216925 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313760996 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313785076 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313821077 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313838005 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313860893 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313890934 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313915014 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313951015 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313967943 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.313996077 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314598083 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314651012 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314654112 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314681053 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314709902 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314727068 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314728975 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.314870119 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.324491024 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.326317072 CET49754443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.326339006 CET4434975435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.388809919 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.389018059 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.389060974 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.389108896 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.389292955 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.389350891 CET44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.389441967 CET49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409601927 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409684896 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409706116 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409725904 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409735918 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409749031 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409770012 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409774065 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409787893 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409805059 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409816980 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409835100 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.409842014 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411617041 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411636114 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411653042 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411685944 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411694050 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411717892 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411719084 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411736965 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411755085 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411767006 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411780119 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411786079 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.411815882 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412009001 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412034988 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412041903 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412085056 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412097931 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412122011 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412146091 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412185907 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412216902 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412216902 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412216902 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.412254095 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414483070 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414518118 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414526939 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414539099 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414551973 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414556026 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414558887 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414566994 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414568901 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414618969 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414638996 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414660931 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414659977 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414660931 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414694071 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414748907 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.414750099 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.415935040 CET49756443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.415960073 CET4434975635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.425961971 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.426029921 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.426104069 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.426364899 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.426395893 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.432415962 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.432459116 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.432534933 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.433029890 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.433058023 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436088085 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436108112 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436115026 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436142921 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436152935 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436162949 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436167955 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436203003 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436223030 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436232090 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.436247110 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.449312925 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.449435949 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.449477911 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452460051 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452472925 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452487946 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452537060 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452580929 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452629089 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.453031063 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.453273058 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.453316927 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.462891102 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.462997913 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467225075 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467252016 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467279911 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467303038 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467324018 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467334032 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467377901 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467878103 CET49763443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.467890978 CET4434976335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.489789009 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526695013 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526736975 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526753902 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526788950 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526798010 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526815891 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526825905 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526844978 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526864052 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526864052 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.526906967 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528021097 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528042078 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528080940 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528105021 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528110981 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528143883 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.528165102 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.529448986 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.529490948 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.529530048 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.529535055 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.529572010 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.529587984 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530277967 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530292988 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530334949 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530352116 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530360937 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530404091 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530452013 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530452013 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.530452013 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531213999 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531222105 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531265020 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531285048 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531301022 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531339884 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531348944 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531394958 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531939030 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.531960011 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.532007933 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.532013893 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.532051086 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.532066107 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.548916101 CET49755443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.548963070 CET4434975535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.556957960 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.557156086 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.557161093 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.557339907 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.630086899 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.630289078 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.630867004 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.630928040 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.643853903 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.643874884 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.643923044 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.643928051 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.643959999 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.643975019 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644299030 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644320011 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644355059 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644359112 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644386053 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644399881 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644876957 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644901037 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644931078 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644936085 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644961119 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.644973040 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645175934 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645195961 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645227909 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645232916 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645253897 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645268917 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645591021 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645648956 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.645693064 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.696224928 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.696237087 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.696254015 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.713907957 CET49760443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.713918924 CET4434976035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.751094103 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.751136065 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.751210928 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.751372099 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.751420021 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.751467943 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.752516985 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.752545118 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.752696991 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.752713919 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.797102928 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.044400930 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046228886 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046312094 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046319008 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046365976 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046386003 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046542883 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046611071 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.047126055 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.047152042 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.402297020 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.402360916 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.402441025 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.402640104 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.402673960 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.404763937 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.404815912 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.404881954 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.405092955 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.405122042 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.420515060 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.420538902 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.420821905 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.422046900 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.422071934 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.428389072 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.428416014 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.428606987 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.429121971 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.429147005 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.469893932 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.469907999 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.469995022 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.501199007 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.501208067 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844588995 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844686031 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844731092 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844758034 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844814062 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844813108 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.844876051 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847673893 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847714901 CET49762443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847742081 CET44349762157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847760916 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847826004 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847979069 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.847991943 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848156929 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848306894 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848496914 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848506927 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848515034 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848556995 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848603964 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848753929 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848786116 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848828077 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.848979950 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849009037 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849087954 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849349022 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849358082 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849513054 CET49761443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849524975 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849526882 CET4434976145.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849586010 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849698067 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849838972 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.849984884 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.851166964 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.851233006 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.851955891 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.851973057 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.852968931 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.853055954 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.853247881 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.853265047 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.853993893 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.854005098 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.854249001 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.856523991 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.874068022 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.874130011 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.874254942 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.874736071 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.874779940 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.878251076 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.878428936 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.878597021 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.878674984 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.878833055 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.878977060 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.881433010 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.881452084 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.884890079 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885013103 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885021925 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885051966 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885272026 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885279894 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885325909 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885386944 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885397911 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885406971 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885474920 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885493994 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885565996 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885634899 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885639906 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885804892 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885870934 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885879993 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885973930 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.886091948 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.886101961 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.892246962 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.892560005 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.892570019 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.892714024 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.892724991 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.892733097 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.899358988 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.968991041 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.985774994 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.985910892 CET804973535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.987238884 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.987255096 CET804974235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.987327099 CET4973580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.987328053 CET4974280192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.988442898 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.988543034 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.988630056 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.988662958 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.989362001 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.989381075 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.989389896 CET804974035.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.989474058 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.989532948 CET4974080192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995008945 CET804974135.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995666027 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995723963 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995740891 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995753050 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995769024 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995800018 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995919943 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.996171951 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.996196032 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.996206045 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.996216059 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.996253967 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.998330116 CET804973635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.998632908 CET4973680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.999895096 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.012361050 CET4979280192.168.2.418.244.18.53
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.012453079 CET4979380192.168.2.418.244.18.53
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.017839909 CET804979218.244.18.53192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.017852068 CET804979318.244.18.53192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.017951965 CET4979380192.168.2.418.244.18.53
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.017955065 CET4979280192.168.2.418.244.18.53
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.018115044 CET4979380192.168.2.418.244.18.53
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.023581982 CET804979318.244.18.53192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.026668072 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.029434919 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.029464006 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.030514002 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.030769110 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.031896114 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.031965017 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.032110929 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.032129049 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.072988033 CET4974180192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.072988033 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.099473000 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.099956036 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.100203037 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.101600885 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.101627111 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.101653099 CET49766443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.101669073 CET44349766184.28.90.27192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.145872116 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.145895004 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.145903111 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.145946980 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.145988941 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146002054 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146020889 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146058083 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146094084 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146094084 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146094084 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146100044 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.146146059 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147304058 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147356033 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147384882 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147393942 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147411108 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147423983 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147428036 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147452116 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147452116 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147499084 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147937059 CET49772443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147938013 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.147952080 CET4434977235.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148009062 CET4434979435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148200035 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148235083 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148256063 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148263931 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148288965 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148296118 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148298979 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148319006 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148335934 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148350954 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148359060 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148385048 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148475885 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148770094 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.148802042 CET4434979435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.155308008 CET49795443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.155308962 CET49773443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.155328035 CET4434977335.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.155332088 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.155433893 CET49795443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.161433935 CET49795443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.161452055 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336186886 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336210966 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336219072 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336229086 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336268902 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336312056 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336345911 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336390018 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.336503029 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.338764906 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.338782072 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.338956118 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.338964939 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.339255095 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.455432892 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.455450058 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.455509901 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.455522060 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.455576897 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.457199097 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.457214117 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.457302094 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.457310915 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.457426071 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.458355904 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.458373070 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.458424091 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.458431005 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.458559036 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.460230112 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.460243940 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.460319042 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.460328102 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.460401058 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.492434978 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.492706060 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.492744923 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.495637894 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.495862961 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.495879889 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496077061 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496143103 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496386051 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496535063 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496623993 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496814966 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.496886015 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.497023106 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.497040033 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.497050047 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.501475096 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.502084017 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.502114058 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.503225088 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.503444910 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.503459930 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.503664017 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.503736019 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.504025936 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.504117966 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.504156113 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.505229950 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.505295038 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.505597115 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.505682945 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.505716085 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.534214020 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.534702063 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.534718037 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.536200047 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.536273003 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.536823988 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.536916971 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.536953926 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.539340973 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.543416977 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.544204950 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.544255972 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.545422077 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.547355890 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.547375917 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.549607992 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550132036 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550143957 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550156116 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550203085 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550278902 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550292015 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550329924 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550937891 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.552824020 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553018093 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553071022 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553208113 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553245068 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553845882 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553858042 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553869009 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553886890 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553900003 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553910017 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553911924 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553921938 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553950071 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554023027 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554065943 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554086924 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554099083 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554141998 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554675102 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554692984 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554703951 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554754972 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.555177927 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.558693886 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.559639931 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.559648991 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.559660912 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.559681892 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.560843945 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.561409950 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.561674118 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.566792011 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.567068100 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.574974060 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.574992895 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.575067997 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.575084925 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.575138092 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576106071 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576121092 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576188087 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576201916 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576314926 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576703072 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576716900 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576780081 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576796055 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.576858044 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.577667952 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.577681065 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.577737093 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.577750921 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.578710079 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.578727007 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.578795910 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.578811884 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.578864098 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.579629898 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.579643011 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.579698086 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.579711914 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.580070019 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.580874920 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.580893040 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.580948114 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.580961943 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.581046104 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.583359957 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.589313030 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.589333057 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.589375019 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.589395046 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.596271038 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.596349001 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.596364975 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.670690060 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.670706987 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.670717001 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.670738935 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.670768976 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.670830965 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671153069 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671201944 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671324015 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671339035 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671375990 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671515942 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671541929 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671557903 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671571970 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671597004 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.671617985 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.672367096 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.672378063 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.672386885 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.672426939 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.672450066 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.672491074 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.676762104 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.682329893 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.694942951 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.694962025 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.694983006 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695044041 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695060015 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695087910 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695166111 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695276976 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695334911 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.696896076 CET49765443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.696917057 CET4434976566.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.704916954 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.704929113 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.704940081 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705212116 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705221891 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705230951 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705248117 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705250978 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705298901 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705298901 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706516027 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706562996 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706734896 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706744909 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706774950 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706787109 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.707966089 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.708409071 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.708606005 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.708667040 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.710719109 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.710800886 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.711281061 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.713337898 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715068102 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715079069 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715090036 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715101004 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715111971 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715126991 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715169907 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715361118 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715409994 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715899944 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715910912 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715920925 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716048956 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716147900 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716339111 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716350079 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716360092 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716407061 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716407061 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716609001 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716619968 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716629982 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716646910 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716655970 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716739893 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.717266083 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.717405081 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.717551947 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.718086004 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.721311092 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.721386909 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.721498966 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.726937056 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.727896929 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.732532978 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.733702898 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.735799074 CET49796443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.735815048 CET44349796157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.736063004 CET49796443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.736862898 CET49796443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.736879110 CET44349796157.240.251.9192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.743484020 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.743789911 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.743813038 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.744693995 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.744793892 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.745302916 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.745368958 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.745486975 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.745502949 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761235952 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761296034 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761316061 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761358976 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761373043 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761385918 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761400938 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761406898 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761420012 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761440992 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761451006 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761475086 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761476994 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.761513948 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764409065 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764461994 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764496088 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764513016 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764535904 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764566898 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.764566898 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.766504049 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.766530991 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.766530037 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767677069 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767715931 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767735958 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767796993 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767813921 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767865896 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767915010 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767970085 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.767977953 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.768009901 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.769234896 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.774431944 CET49775443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.774447918 CET4434977535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775065899 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775139093 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775157928 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775190115 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775207043 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775226116 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775249004 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775249004 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775249004 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775249004 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775278091 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775310040 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775345087 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775358915 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775382042 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775388002 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775388002 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775393963 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775402069 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775408983 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775453091 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775487900 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775511026 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.775533915 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776416063 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776434898 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776496887 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776498079 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776518106 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776524067 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776549101 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776550055 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.776566982 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778388023 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778400898 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778424025 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778434038 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778444052 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778455973 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778459072 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778517962 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.778527021 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.814435005 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.819737911 CET49795443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.819751024 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.820065022 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.820354939 CET49795443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.820415020 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.820563078 CET49795443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822788954 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822824001 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822833061 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822868109 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822894096 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822906971 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822932959 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.822969913 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823055029 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823055029 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823055029 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823062897 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823097944 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823873997 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823888063 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.823976040 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824027061 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824038029 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824073076 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824157953 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824170113 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824179888 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824192047 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824212074 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.824244022 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825084925 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825098038 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825143099 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825154066 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825154066 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825186968 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825189114 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825227976 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825246096 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825279951 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825299978 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825333118 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825333118 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825334072 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825334072 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825474024 CET4434979435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825843096 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825932980 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825943947 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825954914 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.825985909 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826004982 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826042891 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826107979 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826157093 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826199055 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826210022 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826220036 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826250076 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826942921 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826953888 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826965094 CET804978635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.826994896 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827029943 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827811956 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827824116 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827835083 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827883005 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827892065 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827934027 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.828042984 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.829544067 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.829555035 CET804978735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.829596043 CET4978780192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.837861061 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.853940964 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.854007006 CET804978535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.854074955 CET4978580192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.863352060 CET4434979535.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864583969 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864634037 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864645004 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864702940 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864794016 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864839077 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.865158081 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.865986109 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.866096020 CET804978435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.866147041 CET4978480192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.868999004 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.869018078 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.869023085 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.869033098 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.874876022 CET804979318.244.18.53192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876075983 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876097918 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876106977 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876163006 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876562119 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876653910 CET804978835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876701117 CET4978880192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.877140999 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.877185106 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.877218962 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.877235889 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.877263069 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879287958 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879307032 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879353046 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879365921 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879393101 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879399061 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879417896 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879456043 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879468918 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879497051 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879945040 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879955053 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879966021 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879976034 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880026102 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880335093 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880345106 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880384922 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880486965 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880557060 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880572081 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.880634069 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.881017923 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.881072044 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.881251097 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.881261110 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.881302118 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.882574081 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.882585049 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.882592916 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.882643938 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.884080887 CET804978935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891851902 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891875029 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891905069 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891921043 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891940117 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891941071 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.891958952 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892004013 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892004013 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892021894 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892266035 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892277956 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892299891 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892307043 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892313957 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892328024 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892349958 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892363071 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892393112 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.892426014 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893367052 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893388033 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893425941 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893459082 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893475056 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893510103 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893537998 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893678904 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893690109 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893711090 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893721104 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893731117 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893750906 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893752098 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893755913 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893779039 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893785954 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.893812895 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.894612074 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.894654989 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.894691944 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.894707918 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.894736052 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.894757032 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896502018 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896512032 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896529913 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896538019 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896544933 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896554947 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896572113 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896593094 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.896627903 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940875053 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940893888 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940917015 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940929890 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940944910 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940969944 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940975904 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.940996885 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.941041946 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.941072941 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.941072941 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.941081047 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946290016 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946300983 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946360111 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946383953 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946389914 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946433067 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946464062 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946465015 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.946492910 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.947808981 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.947818995 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.947856903 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.947885036 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.947897911 CET4434977735.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.949459076 CET49777443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.951445103 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.951456070 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.952668905 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.952680111 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.952723980 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.980921030 CET4979380192.168.2.418.244.18.53
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992019892 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992090940 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992105961 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992139101 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992186069 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992198944 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.992253065 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.993012905 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.993051052 CET44349782157.240.253.1192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.993098021 CET49782443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.002321959 CET4978980192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.005439043 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009874105 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009882927 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009907007 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009912968 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009923935 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009948015 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009957075 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.009999037 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010361910 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010423899 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010447025 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010462999 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010492086 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010514021 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010906935 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010915995 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010937929 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010942936 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010961056 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010999918 CET4434977935.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.010999918 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011044979 CET49779443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011148930 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011200905 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011224985 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011239052 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011264086 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.011300087 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.012104988 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.012146950 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.012185097 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.012197018 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.012363911 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.012363911 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.013186932 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.013247013 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.013257027 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.013278008 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.013307095 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.013330936 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.015212059 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.015255928 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.015290022 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.015302896 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.015347004 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.015347004 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.016208887 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.016249895 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.016285896 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.016298056 CET4434977835.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.016328096 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.017451048 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.028739929 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.028855085 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.029186010 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.029203892 CET4434979435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.029571056 CET49790443192.168.2.445.61.136.67
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.029597044 CET4434979045.61.136.67192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.029635906 CET4434979435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.030020952 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.030092001 CET4434979435.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.031076908 CET49797443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.031105042 CET4434979766.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.031174898 CET49797443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.031824112 CET49794443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.032125950 CET49797443192.168.2.466.220.9.43
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.032138109 CET4434979766.220.9.43192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.034809113 CET49778443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.035475969 CET49776443192.168.2.435.193.191.83
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.035501003 CET4434977635.193.191.83192.168.2.4
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.039671898 CET4978680192.168.2.435.193.191.83
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.385679007 CET192.168.2.41.1.1.10x54c3Standard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.385859013 CET192.168.2.41.1.1.10xaed2Standard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.795660019 CET192.168.2.41.1.1.10xa8b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.796164036 CET192.168.2.41.1.1.10x3124Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.930600882 CET192.168.2.41.1.1.10xc068Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.933201075 CET192.168.2.41.1.1.10x3551Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.948482037 CET192.168.2.41.1.1.10xb1f2Standard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.950052977 CET192.168.2.41.1.1.10xadf0Standard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.117532969 CET192.168.2.41.1.1.10x23f0Standard query (0)pushcg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.117677927 CET192.168.2.41.1.1.10x8c0fStandard query (0)pushcg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.123584986 CET192.168.2.41.1.1.10x6f05Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.123745918 CET192.168.2.41.1.1.10x3a0fStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.200041056 CET192.168.2.41.1.1.10xd93Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.200575113 CET192.168.2.41.1.1.10x4962Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.316682100 CET192.168.2.41.1.1.10xf83fStandard query (0)cameraftpapi.drivehq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.319586039 CET192.168.2.41.1.1.10x3dd8Standard query (0)cameraftpapi.drivehq.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.712268114 CET192.168.2.41.1.1.10x9debStandard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.712654114 CET192.168.2.41.1.1.10xf03eStandard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.156369925 CET192.168.2.41.1.1.10x25fdStandard query (0)qrs.lyA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.156763077 CET192.168.2.41.1.1.10x60e1Standard query (0)qrs.ly65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.397298098 CET192.168.2.41.1.1.10x735bStandard query (0)bigfoot99.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.397599936 CET192.168.2.41.1.1.10x4470Standard query (0)bigfoot99.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.863338947 CET192.168.2.41.1.1.10x6e04Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.863338947 CET192.168.2.41.1.1.10x6565Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.864370108 CET192.168.2.41.1.1.10xa298Standard query (0)pushcg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.864370108 CET192.168.2.41.1.1.10x7854Standard query (0)pushcg.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.749680996 CET192.168.2.41.1.1.10x8485Standard query (0)cameraftpapi.drivehq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.749840975 CET192.168.2.41.1.1.10xb1b1Standard query (0)cameraftpapi.drivehq.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.072952986 CET192.168.2.41.1.1.10x93afStandard query (0)qrs.lyA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.073126078 CET192.168.2.41.1.1.10x657eStandard query (0)qrs.ly65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:15.437325001 CET192.168.2.41.1.1.10x20ccStandard query (0)www.wyomingcarboncounty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:15.437455893 CET192.168.2.41.1.1.10x5a42Standard query (0)www.wyomingcarboncounty.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.735759974 CET192.168.2.41.1.1.10x635aStandard query (0)www.wyomingcarboncounty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.735903025 CET192.168.2.41.1.1.10xae71Standard query (0)www.wyomingcarboncounty.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:18.661134958 CET192.168.2.41.1.1.10x5de3Standard query (0)createsend.wyomingcarboncounty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:18.661573887 CET192.168.2.41.1.1.10x9ffcStandard query (0)createsend.wyomingcarboncounty.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.029504061 CET192.168.2.41.1.1.10x53d5Standard query (0)createsend.wyomingcarboncounty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.029656887 CET192.168.2.41.1.1.10x555aStandard query (0)createsend.wyomingcarboncounty.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:21.491028070 CET192.168.2.41.1.1.10x1fafStandard query (0)www.wyomingcarboncounty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:21.491509914 CET192.168.2.41.1.1.10x6246Standard query (0)www.wyomingcarboncounty.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.990587950 CET192.168.2.41.1.1.10xe8bfStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.990587950 CET192.168.2.41.1.1.10xe5e7Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:24.819816113 CET192.168.2.41.1.1.10xfa59Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:24.820346117 CET192.168.2.41.1.1.10xd4adStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.160499096 CET192.168.2.41.1.1.10x15caStandard query (0)pm.geniusmonkey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.160948038 CET192.168.2.41.1.1.10x73baStandard query (0)pm.geniusmonkey.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.432207108 CET192.168.2.41.1.1.10x620aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.432630062 CET192.168.2.41.1.1.10x889eStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.911432981 CET192.168.2.41.1.1.10xe6a0Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.911933899 CET192.168.2.41.1.1.10x5a97Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.921986103 CET192.168.2.41.1.1.10xc239Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.922132969 CET192.168.2.41.1.1.10x3134Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.156713963 CET192.168.2.41.1.1.10x70d5Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.157053947 CET192.168.2.41.1.1.10x2847Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.180443048 CET192.168.2.41.1.1.10x6849Standard query (0)pm.geniusmonkey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.180761099 CET192.168.2.41.1.1.10xee2fStandard query (0)pm.geniusmonkey.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:28.818514109 CET192.168.2.41.1.1.10x4a8bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:28.818768024 CET192.168.2.41.1.1.10xb2dcStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:37.432311058 CET192.168.2.41.1.1.10x819Standard query (0)confirmsubscription.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:37.432689905 CET192.168.2.41.1.1.10x9660Standard query (0)confirmsubscription.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.713953972 CET192.168.2.41.1.1.10xd265Standard query (0)css.createsend1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.714176893 CET192.168.2.41.1.1.10xbfd3Standard query (0)css.createsend1.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.714714050 CET192.168.2.41.1.1.10x36bStandard query (0)js.createsend1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.714890957 CET192.168.2.41.1.1.10xe42Standard query (0)js.createsend1.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.434595108 CET192.168.2.41.1.1.10xf81bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.434715986 CET192.168.2.41.1.1.10x3e0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.768953085 CET192.168.2.41.1.1.10xae40Standard query (0)img.createsend1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.769129038 CET192.168.2.41.1.1.10xa4d0Standard query (0)img.createsend1.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.874563932 CET192.168.2.41.1.1.10x540dStandard query (0)js.createsend1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.875873089 CET192.168.2.41.1.1.10x45c3Standard query (0)js.createsend1.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:43.553577900 CET192.168.2.41.1.1.10x4845Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:43.554075003 CET192.168.2.41.1.1.10xad0fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.025592089 CET192.168.2.41.1.1.10x4d4aStandard query (0)img.createsend1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.026447058 CET192.168.2.41.1.1.10x2821Standard query (0)img.createsend1.com65IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.405163050 CET1.1.1.1192.168.2.40x54c3No error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.803569078 CET1.1.1.1192.168.2.40xa8b6No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.803617001 CET1.1.1.1192.168.2.40x3124No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.938424110 CET1.1.1.1192.168.2.40xc068No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.942025900 CET1.1.1.1192.168.2.40x3551No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.963541031 CET1.1.1.1192.168.2.40xb1f2No error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.131413937 CET1.1.1.1192.168.2.40x3a0fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.131413937 CET1.1.1.1192.168.2.40x3a0fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.131413937 CET1.1.1.1192.168.2.40x3a0fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.131855965 CET1.1.1.1192.168.2.40x6f05No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.131855965 CET1.1.1.1192.168.2.40x6f05No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.140454054 CET1.1.1.1192.168.2.40x23f0No error (0)pushcg.com45.61.136.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.207928896 CET1.1.1.1192.168.2.40x4962No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.207928896 CET1.1.1.1192.168.2.40x4962No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.207928896 CET1.1.1.1192.168.2.40x4962No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.208054066 CET1.1.1.1192.168.2.40xd93No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.208054066 CET1.1.1.1192.168.2.40xd93No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.425371885 CET1.1.1.1192.168.2.40xf83fNo error (0)cameraftpapi.drivehq.com66.220.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.747836113 CET1.1.1.1192.168.2.40x9debNo error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.872152090 CET1.1.1.1192.168.2.40x6e04No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.872152090 CET1.1.1.1192.168.2.40x6e04No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.873239994 CET1.1.1.1192.168.2.40x6565No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.873239994 CET1.1.1.1192.168.2.40x6565No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.873239994 CET1.1.1.1192.168.2.40x6565No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.873250961 CET1.1.1.1192.168.2.40xa298No error (0)pushcg.com45.61.136.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.877465010 CET1.1.1.1192.168.2.40x735bNo error (0)bigfoot99.com35.193.191.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.011569023 CET1.1.1.1192.168.2.40x25fdNo error (0)qrs.ly18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.011569023 CET1.1.1.1192.168.2.40x25fdNo error (0)qrs.ly18.244.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.011569023 CET1.1.1.1192.168.2.40x25fdNo error (0)qrs.ly18.244.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.011569023 CET1.1.1.1192.168.2.40x25fdNo error (0)qrs.ly18.244.18.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.845091105 CET1.1.1.1192.168.2.40x8485No error (0)cameraftpapi.drivehq.com66.220.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.093029022 CET1.1.1.1192.168.2.40x93afNo error (0)qrs.ly18.239.18.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.093029022 CET1.1.1.1192.168.2.40x93afNo error (0)qrs.ly18.239.18.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.093029022 CET1.1.1.1192.168.2.40x93afNo error (0)qrs.ly18.239.18.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.093029022 CET1.1.1.1192.168.2.40x93afNo error (0)qrs.ly18.239.18.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.013942003 CET1.1.1.1192.168.2.40x20ccNo error (0)www.wyomingcarboncounty.comwyomingcarboncounty.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.013942003 CET1.1.1.1192.168.2.40x20ccNo error (0)wyomingcarboncounty.com67.43.13.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.021462917 CET1.1.1.1192.168.2.40x5a42No error (0)www.wyomingcarboncounty.comwyomingcarboncounty.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.269155979 CET1.1.1.1192.168.2.40xd76cNo error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.972044945 CET1.1.1.1192.168.2.40x635aNo error (0)www.wyomingcarboncounty.comwyomingcarboncounty.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.972044945 CET1.1.1.1192.168.2.40x635aNo error (0)wyomingcarboncounty.com67.43.13.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:17.562678099 CET1.1.1.1192.168.2.40xae71No error (0)www.wyomingcarboncounty.comwyomingcarboncounty.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:18.740871906 CET1.1.1.1192.168.2.40x5706No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:18.740871906 CET1.1.1.1192.168.2.40x5706No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:19.126379967 CET1.1.1.1192.168.2.40x5de3No error (0)createsend.wyomingcarboncounty.comcname.createsend.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:19.126379967 CET1.1.1.1192.168.2.40x5de3No error (0)cname.createsend.comhapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:19.126379967 CET1.1.1.1192.168.2.40x5de3No error (0)hapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.com13.52.43.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:19.126379967 CET1.1.1.1192.168.2.40x5de3No error (0)hapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.com54.183.0.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:19.142323971 CET1.1.1.1192.168.2.40x9ffcNo error (0)createsend.wyomingcarboncounty.comcname.createsend.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:19.142323971 CET1.1.1.1192.168.2.40x9ffcNo error (0)cname.createsend.comhapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.511471033 CET1.1.1.1192.168.2.40x555aNo error (0)createsend.wyomingcarboncounty.comcname.createsend.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.511471033 CET1.1.1.1192.168.2.40x555aNo error (0)cname.createsend.comhapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.529129028 CET1.1.1.1192.168.2.40x53d5No error (0)createsend.wyomingcarboncounty.comcname.createsend.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.529129028 CET1.1.1.1192.168.2.40x53d5No error (0)cname.createsend.comhapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.529129028 CET1.1.1.1192.168.2.40x53d5No error (0)hapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.com54.183.0.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:20.529129028 CET1.1.1.1192.168.2.40x53d5No error (0)hapee-nlb-ceb42de3fbb5e1c4.elb.us-west-1.amazonaws.com13.52.43.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:21.724704981 CET1.1.1.1192.168.2.40x1fafNo error (0)www.wyomingcarboncounty.comwyomingcarboncounty.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:21.724704981 CET1.1.1.1192.168.2.40x1fafNo error (0)wyomingcarboncounty.com67.43.13.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.502142906 CET1.1.1.1192.168.2.40x6246No error (0)www.wyomingcarboncounty.comwyomingcarboncounty.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.999118090 CET1.1.1.1192.168.2.40xe8bfNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.999118090 CET1.1.1.1192.168.2.40xe8bfNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.999140024 CET1.1.1.1192.168.2.40xe5e7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.999140024 CET1.1.1.1192.168.2.40xe5e7No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:22.999140024 CET1.1.1.1192.168.2.40xe5e7No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:24.827477932 CET1.1.1.1192.168.2.40xfa59No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:24.827958107 CET1.1.1.1192.168.2.40xd4adNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.236824036 CET1.1.1.1192.168.2.40x15caNo error (0)pm.geniusmonkey.compm.prod.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.236824036 CET1.1.1.1192.168.2.40x15caNo error (0)pm.prod.gce.gmonkey.uspm.lb.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.236824036 CET1.1.1.1192.168.2.40x15caNo error (0)pm.lb.gce.gmonkey.us34.117.190.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.257901907 CET1.1.1.1192.168.2.40x73baNo error (0)pm.geniusmonkey.compm.prod.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.257901907 CET1.1.1.1192.168.2.40x73baNo error (0)pm.prod.gce.gmonkey.uspm.lb.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.441370964 CET1.1.1.1192.168.2.40x889eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.441469908 CET1.1.1.1192.168.2.40x620aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.441469908 CET1.1.1.1192.168.2.40x620aNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.920218945 CET1.1.1.1192.168.2.40xe6a0No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.920218945 CET1.1.1.1192.168.2.40xe6a0No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.920218945 CET1.1.1.1192.168.2.40xe6a0No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.920218945 CET1.1.1.1192.168.2.40xe6a0No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.920218945 CET1.1.1.1192.168.2.40xe6a0No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.920294046 CET1.1.1.1192.168.2.40x5a97No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:26.930335999 CET1.1.1.1192.168.2.40xc239No error (0)td.doubleclick.net172.217.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.168682098 CET1.1.1.1192.168.2.40x70d5No error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.168682098 CET1.1.1.1192.168.2.40x70d5No error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.168682098 CET1.1.1.1192.168.2.40x70d5No error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.168682098 CET1.1.1.1192.168.2.40x70d5No error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.231281996 CET1.1.1.1192.168.2.40x6849No error (0)pm.geniusmonkey.compm.prod.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.231281996 CET1.1.1.1192.168.2.40x6849No error (0)pm.prod.gce.gmonkey.uspm.lb.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.231281996 CET1.1.1.1192.168.2.40x6849No error (0)pm.lb.gce.gmonkey.us34.117.190.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.270327091 CET1.1.1.1192.168.2.40xee2fNo error (0)pm.geniusmonkey.compm.prod.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:27.270327091 CET1.1.1.1192.168.2.40xee2fNo error (0)pm.prod.gce.gmonkey.uspm.lb.gce.gmonkey.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:28.826833963 CET1.1.1.1192.168.2.40x4a8bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:28.826833963 CET1.1.1.1192.168.2.40x4a8bNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:28.826844931 CET1.1.1.1192.168.2.40xb2dcNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:31.511213064 CET1.1.1.1192.168.2.40x6760No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:31.511213064 CET1.1.1.1192.168.2.40x6760No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:37.469290972 CET1.1.1.1192.168.2.40x819No error (0)confirmsubscription.com13.56.30.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:37.469290972 CET1.1.1.1192.168.2.40x819No error (0)confirmsubscription.com52.8.34.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.724503040 CET1.1.1.1192.168.2.40xbfd3No error (0)css.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.726147890 CET1.1.1.1192.168.2.40xe42No error (0)js.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.726228952 CET1.1.1.1192.168.2.40xd265No error (0)css.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.726228952 CET1.1.1.1192.168.2.40xd265No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.726228952 CET1.1.1.1192.168.2.40xd265No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.726228952 CET1.1.1.1192.168.2.40xd265No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.726228952 CET1.1.1.1192.168.2.40xd265No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.727544069 CET1.1.1.1192.168.2.40x36bNo error (0)js.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.727544069 CET1.1.1.1192.168.2.40x36bNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.727544069 CET1.1.1.1192.168.2.40x36bNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.727544069 CET1.1.1.1192.168.2.40x36bNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:38.727544069 CET1.1.1.1192.168.2.40x36bNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.442611933 CET1.1.1.1192.168.2.40x3e0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.442702055 CET1.1.1.1192.168.2.40xf81bNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.780931950 CET1.1.1.1192.168.2.40xa4d0No error (0)img.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.783742905 CET1.1.1.1192.168.2.40xae40No error (0)img.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.783742905 CET1.1.1.1192.168.2.40xae40No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.783742905 CET1.1.1.1192.168.2.40xae40No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.783742905 CET1.1.1.1192.168.2.40xae40No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.783742905 CET1.1.1.1192.168.2.40xae40No error (0)d33w6v2v5ta015.cloudfront.net108.138.7.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.887744904 CET1.1.1.1192.168.2.40x45c3No error (0)js.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.898256063 CET1.1.1.1192.168.2.40x540dNo error (0)js.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.898256063 CET1.1.1.1192.168.2.40x540dNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.898256063 CET1.1.1.1192.168.2.40x540dNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.898256063 CET1.1.1.1192.168.2.40x540dNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:40.898256063 CET1.1.1.1192.168.2.40x540dNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:43.868521929 CET1.1.1.1192.168.2.40x4845No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:43.868808031 CET1.1.1.1192.168.2.40xad0fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.038628101 CET1.1.1.1192.168.2.40x2821No error (0)img.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.049009085 CET1.1.1.1192.168.2.40x4d4aNo error (0)img.createsend1.comd33w6v2v5ta015.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.049009085 CET1.1.1.1192.168.2.40x4d4aNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.049009085 CET1.1.1.1192.168.2.40x4d4aNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.049009085 CET1.1.1.1192.168.2.40x4d4aNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:44.049009085 CET1.1.1.1192.168.2.40x4d4aNo error (0)d33w6v2v5ta015.cloudfront.net108.138.7.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:52.977423906 CET1.1.1.1192.168.2.40xce30No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:52.977423906 CET1.1.1.1192.168.2.40xce30No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:19:17.646300077 CET1.1.1.1192.168.2.40x9936No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 28, 2024 21:19:17.646300077 CET1.1.1.1192.168.2.40x9936No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.44973535.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:05.428443909 CET441OUTGET /bigfoot-home/ HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360485077 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 30672
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; path=/
                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Link: <https://bigfoot99.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                    Link: <https://bigfoot99.com/wp-json/wp/v2/pages/8082>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                    Link: <https://bigfoot99.com/?p=8082>; rel=shortlink
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    X-Powered-By: WP Engine
                                                                                                                                                                                                                                    X-Pass-Why: custom-path
                                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd ed 76 db 38 b2 00 f8 3b 39 67 de 01 51 b6 db f2 b4 28 91 fa 96 1c bb af e3 4e 32 99 49 3a 99 d8 99 dc b9 49 ae 0e 25 52 12 13 8a d4 90 94 65 b7 c7 e7 ec 3b ec e3 ec 8f 7d 97 7d 81 7d 85 ad 02 40 12 24 41 8a b2 9d 74 d2 23 77 da 96 80 42 a1 00 14 0a 85 42 a1 f0 ff fd df ff cf a3 07 86 3b 09 2e 97 26 99 07 0b 9b 1c fd e9 fe a3 07 8a f2 de 9a 92 e7 4f 48 ff e3 11 81 9f 47 34 6b 62 eb be 7f 58 b1 cc 7e 85 d8 ba 33 3b ac 98 4e e5 88 3c 7a f0 de 74 0c 6b fa 51 51 92 85 07 d2 c2 83 12 85 67 01 af 1c 13 8e 38 06 c3 f2 0e 2b 76 e0 c5 e5 95 b7 a7 15 b2 f4 cc a9 75 71 58 71 67 43 68 41 b0 f4 87 8d 86 3b 5b d6 17 66 c3 f1 1f d2 2a 14 25 55 cd dc d4 0d f8 8b d4 b1 df 8f 16 66 a0 93 c9 5c f7 7c 33 38 ac bc 3d 7b aa 40 23 1b 47 62 ae a3 2f cc c3 ca b9 65 ae 97 ae 17 54 c8 c4 75 02 d3 01 e8 b5 65 04 f3 43 c3 3c b7 26 a6 42 bf d4 88 e5 58 81 a5 db 8a 3f d1 6d f3 50 ab ab 95 10 97 6d 39 9f 89 67 da 87 95 a5 e5 cc c6 fa e4 73 85 cc a1 0d 87 15 a4 1e 88 1f 5b b3 a9 eb 06 83 41 7d e2 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: v8;9gQ(N2I:I%Re;}}}@$At#wBB;.&OHG4kbX~3;N<ztkQQg8+vuqXqgChA;[f*%Uf\|38={@#Gb/eTueC<&BX?mPm9gs[A}.[N2{(rlPy+wF[oX|`ywaBcVGB[=w~X}f*C[f&REMtu,h6?8MY@tLO\O!Ww?l}s\R]}+0GHP$qo5SIG}< K1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360538960 CET1236INData Raw: c0 f4 1c f2 ee d2 5d c0 b0 ff f8 50 6d 0d 0e 7c f2 ab b9 f6 39 fc 73 67 ea 7a 0b 3d b0 5c 87 bc 00 fe 34 bd 7c d2 70 ba 0a 54 e9 5e 60 4d 6c b3 00 1e 47 57 28 90 c3 06 f9 08 56 9e 2d 14 df 76 30 63 54 9c d2 e1 72 35 b6 2d 7f 6e 1a a3 c0 4a 74 70
                                                                                                                                                                                                                                    Data Ascii: ]Pm|9sgz=\4|pT^`MlGW(V-v0cTr5-nJtpS?PU7 \0-f[Q[Pm`m0HXA-x2 8I,>S' OB`{W\!RwYV/{\3<&j1~aX
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360574961 CET1236INData Raw: a0 dd 3b 1d da d4 b0 02 86 82 01 3d 80 be 5d 5a 9e e9 1f 9e cd 57 35 d2 d2 c8 2f e6 84 34 55 58 6e 9b ad 61 67 00 ff c8 db b3 93 03 b2 d4 83 f9 61 23 92 af 37 ea 1b 1c b7 bd 15 80 4d 2d c7 34 f6 e8 24 e6 73 7d a6 b3 7e 88 bb 21 ec ac 30 27 ee a1
                                                                                                                                                                                                                                    Data Ascii: ;=]ZW5/4UXnaga#7M-4$s}~!0'{KUNDFh%]H2I7yNX+M{wH$,N_BF+^_?nJf`=,^P2W@jS4#j!}d
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360608101 CET1236INData Raw: e6 85 d0 8e b0 8a a8 27 45 1d 70 e2 99 c0 64 a8 9a 46 fa b5 0c 0c 94 da c7 97 e1 8e 7d 13 24 1e d8 15 eb d6 ef a3 ce 90 12 e5 99 0b f7 dc cc e8 cb 22 08 9e da 51 f9 26 1a 43 b9 a1 6c 4f 00 dc fb c8 f6 4c e1 f7 70 1f b7 5f dd 2f 1e 41 d8 ce f9 2e
                                                                                                                                                                                                                                    Data Ascii: 'EpdF}$"Q&ClOLp_/A.lwVTB`.+aKq?Kt\8$[1+*<8cb'rRp,e=gMO~9>;~>k0S3@coS~}6P?4N]>4z^z3zL[}'`G(
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360644102 CET1236INData Raw: ce 28 20 3c 50 8a e8 c1 50 0d 96 5b e0 57 61 08 11 74 5a f5 6b ab da 12 f4 0e 96 5d 0f e6 a6 93 98 14 20 2b e8 f1 7d 80 5b 42 73 3f 9e 70 b0 84 1e 9a f0 4b 98 83 f5 78 d2 1d 4a 53 7f fc 31 51 be c6 a6 f3 03 60 42 64 5d 59 89 78 f2 ca 31 c6 f9 29
                                                                                                                                                                                                                                    Data Ascii: ( <PP[WatZk] +}[Bs?pKxJS1Q`Bd]Yx1)@@B P_>z^Dqu[c]DEVN]MUZ5%TAu?XXUS"(_j5j3~-g7x?$xymseyBCmL|?t5
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360677004 CET1236INData Raw: d1 c2 32 1c a6 19 17 d5 51 83 5e 6d 0e 22 fc 6d 98 f0 1a f0 52 27 67 f4 22 7d 0d 94 9f 05 6c 18 40 87 d0 40 35 cc 05 c2 ad 05 4e be a6 5a 04 45 af 79 0f a9 8d 2f 1f e8 22 04 6b 17 82 c1 b6 69 05 80 40 58 67 63 95 00 d5 c9 12 e6 2f f5 09 a8 b0 a0
                                                                                                                                                                                                                                    Data Ascii: 2Q^m"mR'g"}l@@5NZEy/"ki@Xgc/Im\(HW ND fH@ZV P^Q6:iwyA@LDX0%lt;4q5YHWZ!$"dZ^j.(ejW3}
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360714912 CET1236INData Raw: ea 4e 9a 7a 9b 71 e6 a4 f1 e8 73 b9 ec bc 71 6e ea 8e 0b 03 e5 29 6b d8 47 d0 55 47 61 5e dd 18 f1 db e7 12 00 5a c3 6e 37 b0 b5 88 56 9d e4 8e 76 bd 55 6f df 92 6d 6d 73 a6 4f 2e a1 49 fa c2 04 6a 3e b3 c6 dd bc 65 a2 d4 61 b8 91 c3 7d ca e2 e2
                                                                                                                                                                                                                                    Data Ascii: Nzqsqn)kGUGa^Zn7VvUommsO.Ij>ea}#=ZU$Q;E]6:9!-OFcL2w"s~716~3QD7mferz;[VM~DZ22(Gy
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360749960 CET1236INData Raw: 16 0b c7 ff 3a 12 8f f8 ff 7d da 55 18 f9 67 1b e9 ad 1b 34 9e c7 3e 94 b9 e2 fc 44 63 ca d9 86 4b 37 08 f1 9b 1d ec fb 41 24 e8 79 00 9b 44 2e e5 be 38 84 76 38 8c 49 18 16 0b 92 cb f6 30 d2 62 3e 20 0f 35 12 b5 3e 22 ad 2a 74 09 02 c6 df c5 8e
                                                                                                                                                                                                                                    Data Ascii: :}Ug4>DcK7A$yD.8v8I0b> 5>"*t_%`"G7Z"{}X=@sHgQR#3CTq^6pxV5anfBF%lJ$2-K0CN~EJ0n"H5WxOrh}E6Rx@=!
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360786915 CET1236INData Raw: 81 14 9d 31 2d b9 e0 1c 76 1d 4e e3 98 83 3f f9 23 3e 8b a0 5a 85 80 c8 b1 f8 53 aa ae 17 c3 56 93 f1 fd ff 94 d0 0e e8 b3 48 c1 c2 3e a3 2f 96 15 9b fd 2a 08 58 d9 7f af 7e 3c 88 a6 12 fe d0 47 dd 1c fd dc 9a 21 21 75 ec e2 e3 19 62 09 5f 4e ad
                                                                                                                                                                                                                                    Data Ascii: 1-vN?#>ZSVH>/*X~<G!!ub_N<}hj]RIt$/}C,SShx@FWS<?5C--13oX\'4kz:&q;`+otIhgnsq}OF-8)TT
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.360822916 CET236INData Raw: f5 af 2b c7 a4 7f 6c fc 76 bc 9a ad fc 00 3e 9c 9a cb c0 a4 0f f6 d4 2a af 40 e6 b3 4f bf 82 a2 c3 13 7f 31 27 ec e3 c7 9a 58 fb 88 ba ff 71 1a 58 fd ac 6a 56 b1 58 2d ab 95 55 ca 6a 64 75 b1 7a 58 15 88 dd d0 2f e3 96 9d ae 1c 83 22 78 e9 f2 0f
                                                                                                                                                                                                                                    Data Ascii: +lv>*@O1'XqXjVX-UjduzX/"xg+g~><g?HcO)I!e*|Ga6C>7+\07Ol6++|<5^FKb_WGI3I<L(LK)afm\
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.366430044 CET1236INData Raw: 35 4c 63 9e 47 f2 c0 00 cc 59 61 08 d3 b5 9a 7f 24 1e 3a fa ae 96 38 d7 fc 46 53 6d b6 1b ea a0 a1 35 15 4d 01 4d f4 a2 a9 aa 8a 56 ff b4 9c ed ed 5f af ec ba 3f a5 74 1c d5 29 35 68 ab 3f d2 d9 2d 70 76 35 71 c8 ae 26 8a 8f 53 b4 97 17 89 6b e1
                                                                                                                                                                                                                                    Data Ascii: 5LcGYa$:8FSm5MMV_?t)5h?-pv5q&Sk>$5K@7DLV6qM[YTA*rGsZ'i'xD?mWcF_I}7:kG.u/]|$QmY2IMG/#:E85N1Ts-[r+m+m+
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.955451965 CET492OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/admin/css/material-icons.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.103460073 CET737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-22a"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 33 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 90 31 4f c3 30 10 85 f7 48 f9 0f de d2 22 39 29 55 c5 10 16 06 18 8a 04 12 48 30 b0 5d 1d 27 39 f5 62 07 fb aa b4 45 fc 77 1c b7 80 0a 62 60 bc 77 a7 77 df 7b c5 99 a8 81 68 05 6a 2d ce 8a 34 b9 aa ad 61 59 83 d2 e2 2d 4d 84 38 8e 1d d2 ae 14 d9 1d b0 76 08 24 96 ca 1a 9f 5d 7e 5d 78 de 91 2e 85 b1 ae 03 fa 96 07 8d 4d cb a5 58 cc 66 51 f4 4e 95 62 e3 68 92 e7 c5 78 e0 8b 9a 9e da c7 d7 0b de bf 28 7a b8 b9 95 cf 55 23 97 1b 84 6b 7f af f2 c1 d6 f5 7c 1a ac 82 2b 4f b2 38 66 d3 e0 f4 9e 26 69 92 77 47 1a 89 23 cd bf 78 3f c1 7e 02 ff 91 c3 e3 3e a8 f3 45 bf 8d 1a a1 d1 b2 3d 5a 9c 1f 24 cd e1 95 f4 3d 28 34 cd 89 03 eb 2d 4b 76 60 fc 18 64 5c 19 1d 17 15 fa 9e 20 70 a2 89 8e 2b b2 6a 1d 37 43 8b ac a3 59 84 19 1c f4 07 dd ba 4a 8e d3 c9 83 0a 9d 56 8c d6 94 82 d8 45 29 04 5c ad 31 34 11 eb d0 c0 1b 17 fc 02 63 80 f3 a1 18 c2 06 b2 df 97 be b3 96 db 18 00 0c 87 e2 10 bc ae 0e 85 7f 00 df 38 61 c1 2a 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 13e1O0H"9)UH0]'9bEwb`ww{hj-4aY-M8v$]~]x.MXfQNbhx(zU#k|+O8f&iwG#x?~>E=Z$=(4-Kv`d\ p+j7CYJVE)\14c8a*0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.125077963 CET431OUTGET /wp-content/plugins/td-newsletter/style.css?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605137110 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:17:39 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ea3-1558"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 36 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 6d 6f a3 38 10 fe 2b dc 56 55 b7 7b 71 45 d2 ed cb 82 fa 47 6e b5 b7 32 30 24 be 1a 8c 6c a7 4d 8a fa df 6f 6c 63 20 40 1a da 7e 58 21 a5 60 7b 1e 8f 67 9e 79 71 af 52 0e 54 e6 6c 57 7f 7b 11 a2 88 96 af 57 7e 24 a2 b9 06 b9 e8 be 13 c8 85 84 3a 63 aa e2 74 1f 69 9a 70 88 53 51 6a 28 75 74 71 11 73 56 02 d9 00 5b 6f 74 14 0e 71 6a fb 19 25 42 6f 5e af 74 56 fe 4e b8 48 1f 7f 97 f0 ac 38 68 5c f0 5b 6d 13 95 4a 96 40 60 e6 09 2b e8 1a c8 b3 a4 55 3d 00 9e 25 8d 7a 39 e1 4a 28 a6 99 28 23 09 9c 6a f6 04 b1 3f 80 c5 98 0f 57 3f 81 d4 2c a5 9c 50 ce d6 65 54 b0 2c e3 30 5f 9e a8 a7 75 6b 3c 56 da 43 e5 1c 76 b1 85 23 4c 43 a1 a2 14 6d 09 32 fe 6f ab 34 cb f7 c4 5b b7 19 fe a8 21 70 e7 c0 ec de 88 d2 ad 16 ef 97 5e bc 5b 22 f8 56 e7 8c f3 e8 2c cf f3 79 fb 41 41 19 27 09 95 ad a1 8c 85 e6 c9 b2 b2 da 6a e7 73 23 64 a8 3c 47 2c d1 0d 51 fa 3b c6 05 c3 51 96 e9 4d b4 0c c3 ea b4 06 c9 56 6b 51 9e 34 91 d5 f1 a7 de 57 f0 60 8f fa ab 36 1b 35 6e f9 be aa 76 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 560Xmo8+VU{qEGn20$lMolc @~X!`{gyqRTlW{W~$:ctipSQj(utqsV[otqj%Bo^tVNH8h\[mJ@`+U=%z9J((#j?W?,PeT,0_uk<VCv#LCm2o4[!p^["V,yAA'js#d<G,Q;QMVkQ4W`65nvqEq'@4SZ2<V*ONVqyEk!n?"f$;zM!yd@eQ)JQ3C[]W`y['4}\K-3=2:%+HI'Bf gp)mm=F^V3!:0&fv_wc>vR4aD\TQZY4^Z7JjSO5&&%7a@8J\3F=!}G#%&%83=^?Y[In02]V.[fRM#D|XD33nT*DTd3hWw>K@v'4Nna8wE@vB0HXenCIHfsY/cT%hAP[84%R7
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609441042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:17:39 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ea3-1558"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 36 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 6d 6f a3 38 10 fe 2b dc 56 55 b7 7b 71 45 d2 ed cb 82 fa 47 6e b5 b7 32 30 24 be 1a 8c 6c a7 4d 8a fa df 6f 6c 63 20 40 1a da 7e 58 21 a5 60 7b 1e 8f 67 9e 79 71 af 52 0e 54 e6 6c 57 7f 7b 11 a2 88 96 af 57 7e 24 a2 b9 06 b9 e8 be 13 c8 85 84 3a 63 aa e2 74 1f 69 9a 70 88 53 51 6a 28 75 74 71 11 73 56 02 d9 00 5b 6f 74 14 0e 71 6a fb 19 25 42 6f 5e af 74 56 fe 4e b8 48 1f 7f 97 f0 ac 38 68 5c f0 5b 6d 13 95 4a 96 40 60 e6 09 2b e8 1a c8 b3 a4 55 3d 00 9e 25 8d 7a 39 e1 4a 28 a6 99 28 23 09 9c 6a f6 04 b1 3f 80 c5 98 0f 57 3f 81 d4 2c a5 9c 50 ce d6 65 54 b0 2c e3 30 5f 9e a8 a7 75 6b 3c 56 da 43 e5 1c 76 b1 85 23 4c 43 a1 a2 14 6d 09 32 fe 6f ab 34 cb f7 c4 5b b7 19 fe a8 21 70 e7 c0 ec de 88 d2 ad 16 ef 97 5e bc 5b 22 f8 56 e7 8c f3 e8 2c cf f3 79 fb 41 41 19 27 09 95 ad a1 8c 85 e6 c9 b2 b2 da 6a e7 73 23 64 a8 3c 47 2c d1 0d 51 fa 3b c6 05 c3 51 96 e9 4d b4 0c c3 ea b4 06 c9 56 6b 51 9e 34 91 d5 f1 a7 de 57 f0 60 8f fa ab 36 1b 35 6e f9 be aa 76 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 560Xmo8+VU{qEGn20$lMolc @~X!`{gyqRTlW{W~$:ctipSQj(utqsV[otqj%Bo^tVNH8h\[mJ@`+U=%z9J((#j?W?,PeT,0_uk<VCv#LCm2o4[!p^["V,yAA'js#d<G,Q;QMVkQ4W`65nvqEq'@4SZ2<V*ONVqyEk!n?"f$;zM!yd@eQ)JQ3C[]W`y['4}\K-3=2:%+HI'Bf gp)mm=F^V3!:0&fv_wc>vR4aD\TQZY4^Z7JjSO5&&%7a@8J\3F=!}G#%&%83=^?Y[In02]V.[fRM#D|XD33nT*DTd3hWw>K@v'4Nna8wE@vB0HXenCIHfsY/cT%hAP[84%R7
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.847955942 CET428OUTGET /wp-content/themes/Newpaper-child/style.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.003180027 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:25:09 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66f78525-11ac27"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 37 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 9b 1b b7 91 2f fc ff 7c 8a 3e f6 93 95 14 0f 47 bc ce 45 5a e7 39 92 2c d9 4e ac 38 96 64 c7 d9 6c 9e 51 0f d9 33 43 8b 64 73 d9 a4 46 b2 a3 f3 d9 5f 5c bb 71 29 00 55 4d 72 2c ef 6b 29 56 66 ba d1 3f 14 0a 55 85 02 50 05 dc ff e3 c1 ab eb 62 5e 64 7f cd e7 c5 83 2c cb fe 5a dc 54 cb 7c 59 ac b2 27 d7 d3 d9 44 bd fd fe c5 d7 fc 65 76 bd 5e 2f 1f dc bf bf ce af 26 d3 b7 47 e3 72 7e f0 45 51 8d 57 d3 e5 7a 5a 2e 58 09 f1 4d b6 2e e6 cb 59 be 2e 0e b3 f1 ac c8 17 59 be 98 64 45 5e bd cf d6 65 b6 a9 8a a3 83 1f 8a 55 25 3f c8 b2 de 51 ef e0 95 fa e0 41 53 fd c1 a3 cd fa ba 5c 89 22 19 ab ef 8b e9 5b f5 48 13 a3 69 e1 04 5e 96 ab a2 5a 1f 2d 8a f5 7d 56 c1 ea be fc e0 fe b2 5c ad 2f cb d9 b4 3c f8 66 3a 2e 16 55 f1 40 ff 20 40 0e 5e e5 57 d5 83 8b 59 3e 7e 73 98 dd 5c 4f 39 c5 e5 a2 e8 8c cb d9 66 be 38 cc d6 37 a5 fa b9 3a cc 2e a7 ef 8a 49 67 96 bf 2f 37 eb 83 3f de 3f b8 ff c7 83 03 41 dc 79 76 2e 7e f8 77 f6 df ec bf f3 f3 73 f1 28 e3 ff c7 7e [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 7000{/|>GEZ9,N8dlQ3CdsF_\q)UMr,k)Vf?UPb^d,ZT|Y'Dev^/&Gr~EQWzZ.XM.Y.YdE^eU%?QAS\"[Hi^Z-}V\/<f:.U@ @^WY>~s\O9f87:.Ig/7??Ayv.~ws(~;_gGw&y?e-~RI~rord-~R-OS<Ix^]7UX:m*{-o6b:r>}vZM/M(_|`|1XjbfdofLN1>F:Jp2Wt.fOUq~jUn2pN4reL8ZO::XxU9.r]6-9>&RsYd=A~B($\3sL+r\A'u1f6p#=`e6Y9~Y7(c?nY=gsyUy1._yL;EQ_e;%
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.921212912 CET502OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/theme_rm_matchmytheme.css?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.069689035 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-1e17"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 38 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 19 5b 6f db ba f9 3d 40 fe 03 97 a2 40 4f 11 3a b6 d3 a4 a9 83 0d 0d 8a 0e 1d b0 33 9c 61 79 19 76 0a 83 96 28 9b 0d 25 6a 24 15 27 f5 f1 7f 3f 1f 6f 12 75 b1 63 0f 03 ba 29 70 2b 51 fc ee 77 ea e2 ed e9 c9 bd 40 c9 8a 14 4b 8a f4 8a 29 c4 59 42 0b 45 d1 8a 92 94 ca 73 78 27 04 3c fe d5 2f 7f b1 cb 0a b1 02 fd 22 c5 37 9a 68 f3 7f 49 a5 66 54 8d 7a d8 34 cd 4b 4e 34 45 19 e3 b4 46 76 2f 04 57 e8 37 74 ef df aa d3 13 52 a4 08 d0 14 00 46 1b 28 e6 9e 69 ca b4 90 80 fd ed c5 e9 c9 e9 c9 c5 5b 74 7a 82 e0 fa 24 29 ec 02 c0 02 cd d0 5d 29 d1 cd 39 9a 8e 27 d7 e7 68 32 9e bd 7b 3f bb bc 44 77 3f bb ad 77 95 5e 09 69 ee 60 eb a7 9f ff f1 85 f2 92 b3 47 1a 70 1a ac 38 5c 9f 44 9e 03 ce cf 9c e6 b4 d0 0a b7 2f 03 30 92 39 59 b2 04 bd 45 1b b4 10 4f 58 b1 ef ac 58 ce e0 5e 82 7a 30 2c dd 6e 7b 68 cd 85 3c 60 c0 8d fa b8 dd 5f a0 b0 71 fc bb 7f 53 a6 40 31 cf 40 87 8b e4 e1 d6 2d 66 5c 10 3d 43 9c 66 da af ac 59 aa 57 33 50 c2 f8 35 ac 6c 23 36 d0 9d d2 92 18 a5 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 81a[o=@@O:3ayv(%j$'?ouc)p+Qw@K)YBEsx'</"7hIfTz4KN4EFv/W7tRF(i[tz$)])9'h2{?Dw?w^i`Gp8\D/09YEOXX^z0,n{h<`_qS@1@-f\=CfYW3P5l#6&O3x-3>-$ dg*H!d/O#n61P@O3JI*+laEYQ'Vy$"y`KkUBc+4sj|?GI0wUX*tzu{eD@|PmPUT<SYT,OG"3QL7C!?[o)hS4BfRHM}m8cb8U8FRB8-R"NIlQL}fc?qID*LH'=_l(AzYYA~^`,]N\:lF2qgKZL=J."OI{t{l8S>(f1j/E
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.175627947 CET471OUTGET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.324539900 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e89-73a8"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 38 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 73 e3 36 92 df f5 2b 68 a4 4e 12 cb 14 c7 de 47 e5 4e b2 e4 9a cc 24 7b b9 da cc cc cd cc de d5 56 36 e5 02 49 50 62 4c 91 2c 92 1a 8f d7 a3 ff 7e dd 78 f0 09 3e 64 7b b2 77 57 9b cd c6 22 d0 68 34 1a 8d 46 77 a3 09 92 43 e4 31 3f 88 98 47 d6 eb 75 7e 9f b0 d8 37 ee 82 c8 8b ef ec dc 73 df c5 59 fe 81 e5 79 10 6d b3 e9 74 ae af 58 3f e4 9e f3 91 ed 93 90 e6 ec 23 a0 58 12 1a 86 e4 68 ae 02 bf 6c e2 fc d7 81 4d a7 a4 ec ef ac dd 1f c2 d8 69 7c c8 59 6a 3e 7c a2 a9 c1 3e b1 28 ff f7 83 b3 8e d8 9d f1 2a 8c 0f de 9f 03 27 a5 e9 3d 00 ae 1a cf b6 1b ef 93 38 82 06 73 12 ec e9 96 2d c2 20 ba cd 88 f5 90 4b da 96 b3 bf 45 46 e5 9f 2b 6a 2c dd 90 66 d9 9a f0 3f 2c 23 c6 72 97 32 7f 4d b0 29 d9 3c 40 d3 cf f9 f1 78 f5 82 6e ca a6 33 2b 49 e3 24 5b 3e c8 46 cb 9f 7f b1 10 7e 49 88 85 f0 f0 f7 08 83 d7 90 3c 7f 60 e1 92 7c 03 03 5d ec 63 8f 86 c4 12 83 5d ea 38 70 34 8f 93 5a f9 4f 34 82 51 a5 63 98 28 41 25 a6 e9 74 04 2d 8b 3b e6 64 41 ce 16 7b d1 56 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 18b1=ks6+hNGN${V6IPbL,~x>d{wW"h4FwC1?Gu~7sYymtX?#XhlMi|Yj>|>(*'=8s- KEF+j,f?,#r2M)<@xn3+I$[>F~I<`|]c]8p4ZO4Qc(A%t-;dA{VO[1r2q47Oc?cg\"[szNjn2bhj#,`J3K-CvAMb'LkA(t];W(oK5$0r,-o0oJz=o\,MG.pf3.yV-&MN?#O&r3vxc.Wy:2n~[zlYL|a\:;i7-zvj1m t{f=,YBatN.c CYQ?i@)8r?BDymBCcaJ@qj`PB,(:5%+\:_]n@_)yu$fLiabx*qiy;
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.341290951 CET414OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.489471912 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-63a0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 61 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 73 db c6 76 df ef af 20 d1 8e 06 30 21 8a 74 da 7e 00 05 73 12 27 19 a7 93 5c a7 91 6f 93 5c 96 f5 40 e0 4a dc 84 22 78 01 d0 b6 22 f2 bf f7 9c 3d bb 8b 7d 81 92 ed b4 33 fd 10 8b d8 e7 d9 b3 67 cf 7b 37 17 cf 86 7f 19 3c 1b fc f6 1f 7b 56 df 0f fe f6 dd e0 aa aa db e2 7a c3 06 d3 f1 f4 8b f1 17 58 b9 6e db 5d 93 5d 5c fc f6 0f 6c b4 e7 e3 b2 ba 83 72 ac 7a 59 ed ee 6b 7e bb 6e 07 af 77 6c fb ef 57 83 6f ab fd 76 55 b4 bc da 0e 8a ed 6a 50 b5 6b 56 0f ca 6a db d6 fc 7a df 56 75 83 bd 7e 62 1b 56 34 6c 35 80 b6 50 0d 6d 06 3f 7c f7 66 b0 e1 25 db 36 6c ec cf 39 ae ea db 0b 59 0d b5 17 7f 19 de ec b7 25 ce 12 b7 c9 43 b4 6f d8 a0 81 19 ca 36 9a 45 aa 26 ca f3 f6 7e c7 aa 9b c1 8a dd f0 2d 3b 3b a3 bf e3 e2 6e 35 a7 9f f1 22 a2 f1 a3 34 1a 5f dc 55 30 0e fe 1a 5f c0 0a 0a fa c5 65 49 53 d6 d5 66 73 be 2b 6a b6 6d a9 e8 1d ab 1b 9c 47 7c bc e7 ab 5b d6 46 cb b4 4d b2 36 26 74 26 c7 58 83 b9 77 c0 ac 59 bb af b7 83 fd 98 3a c6 11 a0 b5 91 a8 8f d2 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1a0f=ksv 0!t~s'\o\@J"x"=}3g{7<{VzXn]]\lrzYk~nwlWovUjPkVjzVu~bV4l5Pm?|f%6l9Y%Co6E&~-;;n5"4_U0_eISfs+jmG|[FM6&t&XwY:><&hCz|u|"5+VpV;MEol];h#>5ElY$5~skaIzS%qSl]m`/Wlnkk(Y,D)o]E/"XDQVgM5hhWu[=;VYX6.%mhDQ~{W,7U[VVPWJ1qWyW[t?4J{L5%bwRAh#Cm/6={1nYl8>Q|ry^n=J@UO<k%qeQYpLEbz)p=?P-Pvu,?Uoyn}%MLzt8*p@CXm
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.537868977 CET483OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.686136961 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-601c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 66 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 3c 6b 93 db c6 91 df af ea fe 03 88 c8 2b 40 9c 05 c9 95 e4 07 56 10 ad c8 56 c5 57 b6 ec b3 94 a4 2a 24 7d 1e 00 43 12 bb 5c 60 03 80 5a 29 24 f3 b3 ee 0f dc 1f bb ee 9e 07 06 20 28 ad 73 e7 94 a3 25 e6 d1 dd d3 33 d3 cf 99 19 3d 1a 38 57 ff b9 15 e5 07 e7 2f 7c 93 a5 bc ce 8a dc f9 69 b3 5d 65 b9 73 ee bc 9b 04 93 af 82 a7 f0 eb 8b d1 64 74 31 be b8 f8 f7 7f 73 1e 39 eb ba be ad c2 d1 e8 ea ef d8 f3 9d e9 18 14 e5 6a 44 2d 5e 16 b7 1f ca 6c b5 ae 1d 2f f1 1d ec e8 fc c7 ff fc 77 99 3b 7f e3 62 b9 14 a5 28 2f 9d ef b3 44 e4 95 48 9d 1f be 7b eb 3c 82 7e 83 e5 36 4f 10 8e c7 fd 9d ab 3f dc 28 aa 3f dc 8a 62 e9 a4 62 99 e5 e2 ec 4c fe 0d f8 4d 3a 95 3f bd 99 2b 49 71 17 8c fb a1 5b c4 57 22 a9 9b 8e 37 45 ba dd 40 47 f9 37 10 ef 6f 8b b2 ae a6 ed cf 88 7b a5 f8 fb 36 2b 85 a7 a1 f9 7e c8 3d c9 1e ff e0 d9 d4 71 e8 55 8b 3c f5 78 b0 cc d9 4e b1 40 84 a6 4d ec ef b2 a5 37 a8 d7 59 15 6c 44 be aa d7 7e 29 ea 2d 70 e0 5d 91 a5 5e 7c 76 16 07 a9 88 b7 ab [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1f34<k+@VVW*$}C\`Z)$ (s%3=8W/|i]esdt1s9jD-^l/w;b(/DH{<~6O?(?bbLM:?+Iq[W"7E@G7o{6+~=qU<xN@M7YlD~)-p]^|v,O )@*.Fr*19Fm_D<6C2fsUtKEO2MBj.=7/4h>K\9<0@)>;%5D]mU7Y}v&d%7m\f3Pu]Q$y+Q3zU`y$oB4'Hw_=%Q6z$ep5c$kt#>,,:KS?=wXr~X#U8rW$gg{":xxk`RA)nwfvZp;F,vS{iMOG@9 *b;<LTlrx@5`Q5@|7;J.:*<_l,FZj.
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.959719896 CET524OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293569088 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-97f"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 56 6d 4f db 48 10 fe ce af d8 b3 44 b4 5b af 1d 9b 70 69 2f c1 8d ee 4a 5b 90 1a a8 04 a8 e2 00 a1 f5 ee 3a 71 cf 59 47 f6 a6 88 12 ff f7 ce 2e 8e 93 06 e7 ee fa 25 8a e7 e5 99 b7 67 c6 4e 16 8a eb 34 57 48 8b 7b c1 b4 bc 4f c3 37 0a 4f e9 3f e4 e9 1b 2b 90 a0 49 d4 bd bd 1d 61 7f 44 ba 93 94 4e a2 a4 76 c0 31 e5 e4 a9 90 7a 51 28 c4 6e e2 bb 91 f9 c1 64 c0 2b 2a 37 ad 18 79 4a f2 02 c7 d1 85 2e 52 35 c1 31 19 c6 7e 26 d5 44 4f 8f d8 90 c4 91 13 38 6e 3c ac 91 e2 6a 68 e2 b2 e8 49 0c 1a 90 26 8e c4 cc ff 8a 09 3d 20 15 3d 6e d1 6b 71 0c 35 9c b1 99 2c 4f a1 0e 5f b0 c7 7b 65 9e ee cb 69 5e e8 1b e6 3f 60 72 57 d1 af 2d be c2 9f 48 6d dc 31 80 67 bf 02 de c0 9e b5 78 59 dd 72 f9 ba a2 17 9b 5a 53 64 1c 3d 57 c3 a3 78 3f 0c 86 bd b7 11 ef 74 c2 28 9a b3 a2 94 a7 4a 63 23 0e ba 61 40 c3 80 74 3a 98 47 01 a9 fb 74 e3 94 da a1 8e 12 f0 53 08 e7 ee 86 7b e1 dd 72 e9 e8 a9 53 d1 87 dd d5 3d 9a e2 be bf 4c 64 4f c9 07 64 8b 67 fe 35 a4 c4 7c d0 79 21 b5 09 9a [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 3e0VmOHD[pi/J[:qYG.%gN4WH{O7O?+IaDNv1zQ(nd+*7yJ.R51~&DO8n<jhI&= =nkq5,O_{ei^?`rW-Hm1gxYrZSd=Wx?t(Jc#a@t:GtS{rS=LdOdg5|y!*4fzBc!q-3LObE]KVM`C=x3G>1r m>0}_CnWf46Nnk $6oA;oQg9EAP[Y2B8<0o(y dwjE[}ger=}bG$_%&#g>sB,|.wkvA_]pFD+%ejp1s?$AT?b8X.~:NwpwRsd=c<)XE!Fl<!7=@Q|\r1BIp)%*t.Dy]++4bOtg*07>v-v}-~C8Op'g/f{qYg|$l:,.1[
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.301837921 CET539OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.2.0 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.452460051 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Thu, 24 Oct 2024 02:47:23 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"6719b53b-2e76"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 63 64 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 1a 6b 6f db 38 f2 fb fe 0a 1b b7 b0 a4 b5 ec d8 8b 03 0e 6b 95 29 7a 69 b1 db ed 23 0b 34 b8 fb 90 e6 0c da a2 6d 6e 64 ca 90 e8 3c 60 fb bf df 0c 5f a2 14 db 49 da ee dd de 01 6d 4c 72 86 e4 bc 67 48 31 b9 a1 45 eb 43 2e 4a c9 8a b7 a2 e4 f3 85 2c c9 6c 2d a6 92 e7 22 8c 36 08 66 e4 f2 2a e6 24 08 e2 82 b4 87 89 5c f0 b2 5f 32 f9 9e 96 f2 2c e3 d3 6b 96 56 33 64 2c 62 1e 6d 24 91 f7 2b 96 cf 5a b2 4d 48 b0 16 29 9b 71 c1 d2 e0 a5 1c 5d 5e 25 c2 42 45 03 2a 10 ca 2d 94 37 a0 7c 04 bb b3 fe 0d cd d6 ac 7c 55 14 f4 9e 48 e8 cf 38 cb 52 d3 17 3b 4d de fc 00 79 d1 a6 60 72 5d 88 16 db 39 3e de 0a e0 5d d0 ec 55 79 be 96 93 1c 36 3c a3 92 cd f3 e2 be 9a c7 a2 0d 27 ac 5a fc 29 73 dc 5e dc ed 25 d2 37 37 4c 48 6f dd 18 04 16 6d 26 ba 11 5f 5e 45 bb c4 02 5b 29 2c c1 67 e1 2d 17 69 7e db 5f 6a 25 71 a3 a4 71 ca 26 eb f9 78 99 a7 cc 6e d4 1e ec be 63 59 c9 6c 77 b8 f3 16 bb b1 7b a1 46 33 b2 01 50 5e 84 d8 e1 2d 0e f2 50 5b b5 59 7f 41 cb f3 5b f1 5b 91 af 58 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: cd5ko8k)zi#4mnd<`_ImLrgH1EC.J,l-"6f*$\_2,kV3d,bm$+ZMH)q]^%BE*-7||UH8R;My`r]9>]Uy6<'Z)s^%77LHom&_^E[),g-i~_j%qq&xncYlw{F3P^-P[YA[[X!CEi.$k`Pd#@;6PD#<:Bv?'d"5MgBu0h`eKKDxjRr.Yu7,-",id}R2'iM2&[./l)2"w"rcS jk:nLPB&"8;./NQbV=F5jfh6tD}v @MI{0V}>J='BX~<+w;.C,Gg<<dUHwnuew?/ ^& f$%K!u/WaX`<On(m5_B3]n\.M;49sn-~#Jpd9j
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046319008 CET650OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.501208067 CET650OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.985774994 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-550"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 17 49 44 41 54 78 01 cd 99 5b 4c 5c 55 14 86 3d 33 67 86 53 ca 70 2b 14 01 e7 82 86 41 15 c6 1b ad 0d 0c 33 30 03 5a a9 a9 8d 5a 0a 5a 1f ec 83 21 a6 69 d5 c4 47 6e 01 f4 81 3b 31 92 60 c2 23 f8 62 44 0a a0 0f 9a 98 46 02 90 f0 82 3a 4c 4d 34 c1 f8 06 01 c2 1d 29 e3 3f c9 da cd 64 87 b3 c7 18 3d 9b 9d 7c 81 1c 56 9a 7e ac f5 af 73 86 f3 50 24 12 f9 4f f8 1f 8e 89 30 03 95 30 d3 35 85 78 70 4e ba 08 93 b0 00 2b 7d 25 99 93 2f a2 00 15 68 c0 06 52 c1 19 22 0d 24 d1 cf 58 87 94 93 26 a2 00 13 b0 80 d3 20 03 d8 81 1b 3c 49 e4 d3 b5 74 90 48 b5 4a 14 d9 22 bc 84 0a 92 c0 c3 24 50 ac aa ea 8b 9a a6 5d 01 af e2 fb 20 ae 3d 0d 5c 24 73 8a 8d da 49 11 61 9d b0 81 6c f0 14 28 cb cd cd bd 31 33 33 33 b7 b7 b7 f7 d7 c1 c1 c1 e1 dc dc dc 5d 8f c7 73 9d 64 1e 21 69 a9 22 bc 84 35 46 a2 08 f8 1d 0e c7 cd f9 f9 f9 5f 22 dc 59 5e 5e 0e 59 ad d6 00 6a 1e 03 a9 6c 01 c8 16 61 12 c9 20 07 78 40 85 d3 e9 bc 85 df [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR2-8IDATx[L\U=3gSp+A30ZZZ!iGn;1`#bDF:LM4)?d=|V~sP$O005xpN+}%/hR"$X& <ItHJ"$P] =\$sIal(1333]sd!i"5F_"Y^^Yjla x@1gwwc@:DnDpaaH5e(:ITX__@m&Q6u"''P(@bA!ND!@In.^;HuQq*mW=*&q8h[%"|D0X]^Vg-AI"++6nvKz~HId%@.$`JJJ:I 88F<Iq1@D'{N Q2a`GIWbsssuR'),&c`aF'`Gov,l;q6LDfpd'vI 4RPLN'>Cp0Z=<?IMl/PTph\Z,poDpFFF~G]P>(mhY@(y/D~D{"(g)c*Pdcc46


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.44973635.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.955550909 CET446OUTGET /wp-content/plugins/ppress/assets/css/flat-ui/bs/css/bs.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137650013 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"5dda5a83-729a"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 35 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 5d eb 8f a4 38 92 ff be 7f 45 ee b6 56 dd 3d 9d 64 41 be 1f 9a bd d5 ae 56 77 23 ed dd 97 db 6f 73 ad 93 01 93 c9 36 89 59 20 eb d1 79 f5 bf 9f 6d 0c d8 e1 30 50 35 33 6a cd a8 ca fe 39 1c 8e 97 c3 61 a0 1e 7e f8 fd ef 66 3f cc fe c2 58 5d d5 25 29 66 8f ab 45 b0 f0 67 9f 2e 75 5d 1c 1f 1e ce b4 0e db be 45 c4 ae 9f 05 fa af ac 78 29 d3 f3 a5 9e 2d fd 20 f0 f8 ff d6 b3 7f 3c a5 75 4d cb f9 ec a7 3c 5a 08 d0 df d3 88 e6 15 8d 67 b7 3c a6 e5 ec 3f 7f fa 47 43 b4 12 54 d3 fa 72 0b 05 bd 87 fa 29 ac 1e ba 29 1e c2 8c 85 0f 57 52 71 52 0f 7f ff e9 af 7f fb af ff fe 9b 98 f2 e1 e1 87 df cf 72 56 5e 49 96 7e a7 8b a8 aa 04 a3 3e 67 f4 ff 24 65 35 19 ff 8d 93 5e a4 ec a1 c3 f2 b1 bf bb d4 d7 ec 9e b0 bc f6 12 72 4d b3 97 63 45 f2 ca ab 68 99 26 27 ef 89 86 df d2 da ab e9 73 ed 55 7c 80 47 e2 7f de aa fa 18 f8 fe 1f 4f de b5 c2 7b 5e c3 5b 5d b3 fc ce 1e 69 99 64 ec e9 f8 98 56 69 98 51 d5 3e af 68 46 a3 fa 2e c7 f2 85 e5 55 c2 19 3a e6 2c ef 10 82 a9 59 9a [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 15a9]8EV=dAVw#os6Y ym0P53j9a~f?X]%)fEg.u]Ex)- <uM<Zg<?GCTr))WRqRrV^I~>g$e5^rMcEh&'sU|GO{^[]idViQ>hF.U:,Y?6_ZSI+Z--{5)J8VV<,d?iE8wW}4!VG{n9Wgi~>\GUc:[8e_YVnzkH|zx9Wi)66|$E^Yt:ES}mX,Rm|iD29?^8]^QFJ BRF+S2txJrm;w&Qd4nI=D\IyDN"mHYL7~81 X>:"!==}={[Rf#9pPOLS;)E@P\{),~]bovzy8E,aB};HO&IWr2n*CE'HKrcc=gb<?nl1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137727022 CET1236INData Raw: 45 58 4b eb 94 47 0a c5 84 5c c2 8c 92 8a 72 df 14 0e 37 5b 04 9b 6a de 13 b7 fa 4e bf 06 11 53 77 47 19 98 ee 3a b5 e3 87 ed 96 24 f4 70 e2 23 84 52 78 9c 7a 87 90 e6 3e ef dc b7 1d 81 bf 9c 07 bb cd 7c b9 5a cd 17 db 37 49 70 90 10 58 8c 0c b5
                                                                                                                                                                                                                                    Data Ascii: EXKG\r7[jNSwG:$p#Rxz>|Z7IpX#za_]-p81c]:FzvAcg/_IJLoTSLcq(2 m#bRxo1K*C!a-f[9|}YFB_\Df
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137763977 CET1236INData Raw: b8 3c 31 f2 89 28 8a 8c f1 ba 22 da b6 23 d6 d6 ab b9 6b 92 ea 9e 2f 58 41 f3 d9 22 2e 59 c1 b9 15 a1 f3 7c ce e8 74 1e 69 28 fe c1 b4 27 16 ff a6 73 3a ce 03 6a 5d e6 04 86 ee ad 56 6c fe ae 13 13 59 df 69 cb ae ef 53 42 d4 fa f4 42 25 da 8c 71
                                                                                                                                                                                                                                    Data Ascii: <1("#k/XA".Y|ti('s:j]VlYiSBB%qbh6/Zg[X80<jB{<!;tAE|F-'Vlv4*"Uk6:$NW6|{:qt>;iu>j8q8k2~`g"|S`;sf
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137797117 CET1236INData Raw: a2 4c 85 54 e9 39 27 88 b9 72 a0 a9 92 88 9d 51 14 d0 48 49 2a 54 d2 4b 53 1d 17 76 45 05 b3 34 15 22 de 6e 44 61 a6 36 ea d4 41 0d e8 83 11 c4 d9 39 cc d4 86 38 44 65 1c ea 91 0c 95 f3 72 83 c2 51 a8 a9 92 5b e1 04 9a 5a 49 73 9e af a2 38 53 29
                                                                                                                                                                                                                                    Data Ascii: LT9'rQHI*TKSvE4"nDa6A98DerQ[ZIs8S)bGPhS9%-(A0 ..9L%JJ2Tbqqi'BWYvRGXE0@UF,F2'r.uQBZ*J~Dq"r%ArDvu)AX
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.137834072 CET1022INData Raw: 2b 16 81 02 45 cd 9e 1c bc 82 08 59 93 1a 0d 8a a0 2c 51 c5 ce ba 67 00 aa 12 97 21 28 f0 af 5b 58 a7 5c fe 38 07 a0 12 28 9f 52 12 57 fc 0e d2 70 bf bb c9 8c 31 0b 51 dd 1e e0 b6 27 d0 1b 2f 40 b1 70 bf 13 d8 ad 03 0b 37 39 81 dd 39 b0 20 37 6c
                                                                                                                                                                                                                                    Data Ascii: +EY,Qg!([X\8(RWp1Q'/@p799 7l9<T|YVcxa"1f:18ZyfW;K\i7=FAPw{ZR9@zJ`X*CK(yJ<SW*,WD6+
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.153023005 CET472OUTGET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=72f925014dc5642945728092f057897e HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605199099 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-9828"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 34 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 5b 6f e3 38 96 fe 2b 9a 2a 34 92 34 22 8f 64 f9 16 1b 55 d3 03 ec c3 ec c3 62 80 d9 7d 18 6c 6f 6f 20 5b b4 cd 69 d9 d2 4a 72 2e 65 e4 bf 2f 49 91 12 49 91 14 29 3b 55 d5 40 f5 43 75 22 9e cb c7 c3 c3 c3 c3 6b 46 9b 14 c4 c5 16 be 9c 7f fe 92 65 87 65 f8 36 62 5f 96 f1 b6 02 c5 7d fb fb 1a 6c b3 02 9c 13 58 e6 69 fc ba ac e2 75 0a 56 9b ec 58 81 63 b5 bc b9 59 a5 f0 08 fc 3d 80 bb 7d b5 0c 64 39 67 f2 eb 72 9d 55 fb b7 5f 0e 20 81 b1 77 7b 80 47 ff 19 26 d5 7e 39 9f 2d f2 97 bb f3 a8 4a 0e 48 42 9c 80 c2 2f ab d7 14 f8 91 87 be f9 f1 16 c9 21 3f 1d 62 c4 73 00 c7 93 9f 66 bb cc 83 87 dd b9 ca 72 a4 ee ed 17 ff 90 7d f1 93 6c 73 42 c5 95 77 2a 52 3f 2f 00 e2 bb bd 3b 3b 2b 94 d4 c4 8d 22 3f cc 5f de de de ba 7c e1 7d f7 db 58 f1 2d 3a ab 98 b1 4e fa e5 b9 88 73 8f fb 1d 69 ad 91 6c 4f 69 aa 52 72 01 6f 64 cb 7b 5e c7 9b df 77 45 76 3a 26 fe 26 4b b3 62 f9 71 3c 1e ab 6a a2 30 9f 0a b4 1d 99 aa 31 1a ff 5b a7 d9 e6 f7 d5 21 2e 76 a8 b8 20 5e 37 19 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1413][o8+*44"dUb}loo [iJr.e/II);U@Cu"kFee6b_}lXiuVXcY=}d9grU_ w{G&~9-JHB/!?bsfr}lsBw*R?/;;+"?_|}X-:NsilOiRrod{^wEv:&&Kbq<j01[!.v ^7/+T |@-}_p+Hv 8Y\-S,sxjUVMtj/$TG3AZbAT<5}Z4dze>hmd'yVT^xzz(pq2XB&@n<c^|6%(AHtM5 bB&~;+An{V0;.|I~e.&aRQzVL&M]{L5Hb2RS'i<gm`Fap&s;#}'~Vh_;@$k!vHevQb?M$pu{[B95sHV:$2v"B9KHMiH#
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605220079 CET1236INData Raw: 87 58 a9 0f c5 e5 78 a9 f5 d8 6a c8 cc 34 95 3b 80 5d 5c 8b d0 81 e9 27 8a 3a 44 e7 75 56 e0 72 bc de 77 cc 8e c0 7d d2 cb 7a 0a 9b a5 f6 46 16 03 61 a4 24 3c d3 7e 30 9d 98 ec d3 ae 9b f2 b1 46 33 de 99 58 7a 86 2f 27 3d 26 96 9e b1 cf 49 8f 89
                                                                                                                                                                                                                                    Data Ascii: Xxj4;]\':DuVrw}zFa$<~0F3Xz/'=&IE1pE>;>FQ18`WUQ&0%p8`%``*N;*N;miv.UqUqVqe[CfY;^^^#Z;Jv{OfwoJ
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605245113 CET1236INData Raw: 3b 5e a4 96 d9 57 15 78 e1 c3 c1 29 cf 41 b1 c1 76 e0 e4 22 b1 a2 b5 9b f6 21 8a c6 32 ce 28 92 14 4d 45 9c 87 84 83 89 fb 91 c8 2d d7 12 b5 fe c0 1b 15 2a 75 b2 b3 91 5e 30 6c b6 a3 12 2f 1b 9d a4 12 7c e5 d7 3b 8e 7c 22 a3 99 da 55 de 1a 9c a0
                                                                                                                                                                                                                                    Data Ascii: ;^Wx)Av"!2(ME-*u^0l/|;|"U=^B-KqA?AQiO]0R(]M0}m'zoE>b98zz;qqs_xp{uLL[@d q5&bl)OV
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605267048 CET1236INData Raw: b9 65 ab 11 42 7b 10 6e 8d a6 43 a1 a1 54 c3 38 24 7f 90 46 a3 40 2f 68 b4 c0 b6 d1 82 3e 6b 5d d2 68 1a 14 1a 4a 35 8c f2 f0 07 69 34 0a 74 78 a3 b9 9f 4b b3 03 e1 d6 68 03 8e 17 36 30 ea 0c 6f f8 90 a1 38 21 a8 8b d6 3a 52 67 3c 4e 47 07 2f 18
                                                                                                                                                                                                                                    Data Ascii: eB{nCT8$F@/h>k]hJ5i4txKh60o8!:Rg<NG/$,W0.&H]8YaBT+7s.p,i#o\OIWT9=jYlp}6#ocs{d vcpH3*l#`rpk#o
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.605288029 CET616INData Raw: 90 ad 61 0a 6c b4 f7 b2 db 20 a1 8b 47 dc 33 ff c8 07 7c 78 10 2f ae 06 6f bf 26 71 15 fb 87 6d ee 97 c5 e6 b7 f3 e6 54 94 59 b1 a4 6f 1a d0 52 ba 80 5a 65 3e 99 a3 76 a8 88 f8 f2 b4 f6 b7 59 46 5e 42 60 8f 86 09 5f d9 b3 64 c2 47 e1 2d 31 bc 12
                                                                                                                                                                                                                                    Data Ascii: al G3|x/o&qmTYoRZe>vYF^B`_dG-1hl_K qs8OEf<T<d_7w!@qs5HY57w=+mdlU%rU),vs&?zs'\%a2|pG>tK?5|
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.606272936 CET616INData Raw: 90 ad 61 0a 6c b4 f7 b2 db 20 a1 8b 47 dc 33 ff c8 07 7c 78 10 2f ae 06 6f bf 26 71 15 fb 87 6d ee 97 c5 e6 b7 f3 e6 54 94 59 b1 a4 6f 1a d0 52 ba 80 5a 65 3e 99 a3 76 a8 88 f8 f2 b4 f6 b7 59 46 5e 42 60 8f 86 09 5f d9 b3 64 c2 47 e1 2d 31 bc 12
                                                                                                                                                                                                                                    Data Ascii: al G3|x/o&qmTYoRZe>vYF^B`_dG-1hl_K qs8OEf<T<d_7w!@qs5HY57w=+mdlU%rU),vs&?zs'\%a2|pG>tK?5|
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609507084 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-9828"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 34 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5d 5b 6f e3 38 96 fe 2b 9a 2a 34 92 34 22 8f 64 f9 16 1b 55 d3 03 ec c3 ec c3 62 80 d9 7d 18 6c 6f 6f 20 5b b4 cd 69 d9 d2 4a 72 2e 65 e4 bf 2f 49 91 12 49 91 14 29 3b 55 d5 40 f5 43 75 22 9e cb c7 c3 c3 c3 c3 6b 46 9b 14 c4 c5 16 be 9c 7f fe 92 65 87 65 f8 36 62 5f 96 f1 b6 02 c5 7d fb fb 1a 6c b3 02 9c 13 58 e6 69 fc ba ac e2 75 0a 56 9b ec 58 81 63 b5 bc b9 59 a5 f0 08 fc 3d 80 bb 7d b5 0c 64 39 67 f2 eb 72 9d 55 fb b7 5f 0e 20 81 b1 77 7b 80 47 ff 19 26 d5 7e 39 9f 2d f2 97 bb f3 a8 4a 0e 48 42 9c 80 c2 2f ab d7 14 f8 91 87 be f9 f1 16 c9 21 3f 1d 62 c4 73 00 c7 93 9f 66 bb cc 83 87 dd b9 ca 72 a4 ee ed 17 ff 90 7d f1 93 6c 73 42 c5 95 77 2a 52 3f 2f 00 e2 bb bd 3b 3b 2b 94 d4 c4 8d 22 3f cc 5f de de de ba 7c e1 7d f7 db 58 f1 2d 3a ab 98 b1 4e fa e5 b9 88 73 8f fb 1d 69 ad 91 6c 4f 69 aa 52 72 01 6f 64 cb 7b 5e c7 9b df 77 45 76 3a 26 fe 26 4b b3 62 f9 71 3c 1e ab 6a a2 30 9f 0a b4 1d 99 aa 31 1a ff 5b a7 d9 e6 f7 d5 21 2e 76 a8 b8 20 5e 37 19 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1413][o8+*44"dUb}loo [iJr.e/II);U@Cu"kFee6b_}lXiuVXcY=}d9grU_ w{G&~9-JHB/!?bsfr}lsBw*R?/;;+"?_|}X-:NsilOiRrod{^wEv:&&Kbq<j01[!.v ^7/+T |@-}_p+Hv 8Y\-S,sxjUVMtj/$TG3AZbAT<5}Z4dze>hmd'yVT^xzz(pq2XB&@n<c^|6%(AHtM5 bB&~;+An{V0;.|I~e.&aRQzVL&M]{L5Hb2RS'i<gm`Fap&s;#}'~Vh_;@$k!vHevQb?M$pu{[B95sHV:$2v"B9KHMiH#
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.863236904 CET497OUTGET /wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=8f2d47acef43f76b1dfa75a39c0fe3df HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031514883 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:20:38 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21f56-b37f0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 37 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 77 23 c7 91 27 fa 7f 7f 0a ac 74 3c dd 2d 11 14 de 04 d9 d7 3e 23 c9 b2 ad 1d 6b bc 63 c9 33 be 67 d6 87 5d 04 8a 24 a6 41 00 8b 47 3f a4 ed fb d9 6f 3e ab f2 11 99 19 91 55 00 69 4f 77 5b 6d 12 a8 fa 65 64 64 bc 32 32 32 f3 ab 2f 3a 9d 6e 8b 7f 9e 75 d8 9f 6d b9 db ac 57 bb c5 db b2 b3 2b f7 fb c5 ea 6e f7 ec 8b af 9e 7d f5 85 f9 cd b2 58 cd 77 b3 62 53 76 f6 c5 cd b2 dc 77 bc 27 36 eb ed 7e 5b 2c f6 e9 07 36 f7 eb 55 c9 bf 3f 7f 78 7f bd 78 28 ee ca eb 9b 62 f6 e6 6e bb 3e ac e6 9d 5f 18 51 f5 af dd d9 7a b9 de 5e 75 3e bf 1d f0 bf af 9e 7d 7c 76 be 9f 77 df 2e 76 8b 9b c5 72 b1 ff d0 bd 5f cc e7 e5 4a bc 56 7f 7a d5 91 1f f3 e7 bf 3a 06 d3 6e b7 eb 87 ce cd 7a bd df b1 3e 6d 38 bf ce 67 cb b2 d8 de 2e de 0b 52 be f8 79 bd 7e b8 ea f4 05 c1 fa 9b ab 9b f2 76 bd 2d cf 8c 4f 8a db 7d b9 15 6f cc 17 bb cd b2 60 94 0b fe bd 62 9f cc d6 ab 7d b9 da 5f 75 3e fb 8c ff ba 5c ac ca ee 7d b9 b8 bb 67 1f f5 6c e0 1a 46 7c 74 c5 48 db df cb ce 3f 3b ec [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 7000{w#'t<->#kc3g]$AG?o>UiOw[medd222/:numW+n}XwbSvw'6~[,6U?xx(bn>_Qz^u>}|vw.vr_JVz:nz>m8g.Ry~v-O}o`b}_u>\}glF|tH?;nvN<~Q}g\,],g,v})+&%?=?:X.~.g]w>bVv%n?_/@:LmqX;a;b?<8m1}~qb_#.~^uf<[=>c;c\~<tt%W||Lv]NC40Y~7o{5[\>.i<[6Q~d!8_ezey-ujsmX}P1y|]g9u;<0|x}LXw-4bv`v-gnwNr\o(gb.3-WgG
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.031785965 CET212INData Raw: a9 fa 60 5b 06 41 e7 ab 5a 18 98 8e 54 7d 58 ac 84 7d 88 74 c5 66 2d 53 99 7f ad d4 ee 6d c9 7b 53 2c 3b ec d7 bb 95 18 08 a6 dc af 37 db f5 1d 33 e0 3b d1 f7 6f ef 99 c9 63 1a a3 38 78 26 d8 f9 a7 4d b9 2d 14 43 0e f3 c5 fa ec d9 ac 58 bd 2d 18
                                                                                                                                                                                                                                    Data Ascii: `[AZT}X}tf-Sm{S,;73;oc8x&M-CX-g2)JXfY2hX3:71mIunQ#+/7$LkZ.^1OvVkIe_#)^wvq/
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.930095911 CET440OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087424040 CET1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-991"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 96 5f 6f 9b 30 14 c5 df f3 29 98 1f 12 5b 01 77 7d 2d a5 7b 98 36 69 d2 ba 69 d2 26 4d 5a a7 ea 62 1b f0 e6 60 64 4c d3 2a e4 bb ef 42 12 e5 4f d7 95 6c ed db 5e 00 c1 bd be e7 9c 1f 26 21 4d ad 82 da 3b 2d 3c 89 47 3f 3e 35 ca dd 51 c6 9d 02 79 47 b3 a6 14 5e db 92 b2 85 97 5f bc 36 5c cf 20 57 97 f6 46 bd 36 50 d7 9f ed 5b 9d 37 4e 51 e2 65 54 d9 da 47 fd f3 28 6b 8c 21 2c 3e aa c7 e9 bc f0 c7 36 19 95 75 3d a4 29 a5 ca 74 a9 24 79 91 24 fe ae 52 36 0b e6 ba 94 76 ce bd ac af 73 55 2a 07 e6 7a 66 25 1e fb d6 f1 98 74 b5 8f 15 d1 75 22 84 d7 ba cc 8d 0a f8 46 80 b0 a5 57 a5 0f 20 b8 08 f4 2c 27 8c 67 da 78 e5 b6 a1 41 98 b2 85 ce 68 74 8a 83 52 2e 3a 23 1f 60 a6 38 ce 54 b7 1f 33 4a e6 d5 ca 07 61 6c 01 c9 7a 54 ca e2 34 01 5e 81 c3 e5 29 8b 6f c0 05 12 fb c1 7b 47 49 e1 54 46 58 28 b0 62 75 a3 76 02 67 cf c0 8b 82 9e 44 57 72 fa ed eb ed 77 3c 5d f1 13 16 8b 57 54 24 82 57 b6 a2 f7 7b 9c aa 0c 08 45 45 48 38 2a 38 1b 1d 14 c4 12 75 8b b6 8d 4e 93 24 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 285_o0)[w}-{6ii&MZb`dL*BOl^&!M;-<G?>5QyG^_6\ WF6P[7NQeTG(k!,>6u=)t$y$R6vsU*zf%tu"FW ,'gxAhtR.:#`8T3JalzT4^)o{GITFX(buvgDWrw<]WT$W{EEH8*8uN$[Me,v(f(=\q@x7rGTeB(xMIsU'[?3&|8%w0Z/;_`ov]Z:*s_qTCJ&d*d%\?b]lkH@kKgj9bo$"4 Gd(9H?[nT:7n{ n7B W@pp^"P?!klArnwoLB//*0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.132636070 CET445OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.288352966 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-22bc"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 df 6f e3 36 0c 7e f7 5f 91 6a 40 61 e3 6c 23 c5 de 9c 65 c5 ad bd 87 02 77 eb 0d bd dd 1e 86 21 a0 2d d9 51 ab 58 86 2c 37 cd d2 fc ef a3 fc 23 b5 93 06 49 ba de da e5 fa 94 c0 16 29 f2 23 f9 91 26 29 72 d6 cb b5 e2 91 26 83 eb df 0a a6 66 b6 e3 2b 06 74 66 c7 45 1a 69 2e 53 db 99 6b fa 49 52 10 17 13 48 98 ed 2c 9c 81 d5 bc ec 75 5f cd 6f 41 f5 d8 90 14 29 65 31 4f 19 25 47 c3 a1 9e 65 4c c6 bd 29 4f a9 9c fa 9a e6 a3 84 a5 4c 81 18 4d 8c e8 88 1b d9 11 e5 39 84 82 e1 b3 f0 f8 98 18 b9 dd 05 1a d3 49 cc 93 42 31 7f 9a 79 11 64 c6 3e e2 f8 0c a2 71 db 19 63 22 0c 6b 09 3d e6 b9 e3 47 63 2e a8 62 69 a9 e0 41 72 ac 27 c2 76 06 1b 8e 02 9e a0 a0 c1 26 8d 84 0b 06 9b 75 5b 42 21 a3 1b af b4 da ed ad 3c e8 55 c7 76 b2 d3 0d 87 b0 c5 56 c0 13 a0 b5 42 a3 04 e4 39 71 06 46 4d 34 24 64 e0 9d fc 04 3e 42 ca ee 2e 63 9b 68 da 40 e4 81 e0 49 ea 11 e7 f8 b8 be 0c fc 3c 13 5c db a4 47 9c 75 bb 50 8f 65 cc d9 a2 cb 8e 86 57 98 58 69 52 d9 de 42 a6 02 32 03 74 42 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 5b1Xo6~_j@al#ew!-QX,7#I)#&)r&f+tfEi.SkIRH,u_oA)e1O%GeL)OLM9IB1yd>qc"k=Gc.biAr'v&u[B!<UvVB9qFM4$d>B.ch@I<\GuPeWXiRB2tB#F+[!:u[hy]zG +f>*EM&DJ\[}XPGw)yYfEfMp),Vs5sQ4]s'LKWPQs(3W4PYJWvHK"L=MK-LpJ+W+i4kT,S2gbbPXK94 wef(sg/$y2Z5Pe!^Mr6BJ0E*7em;G'hkOyb%ZUk\C!*)zq.b7l@!1?J<ZSYclQLam\0hGf]{c_Shm~*5yvoz1:\#!s#j'C.ab
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.342581987 CET410OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.497960091 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-2ee8"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 66 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a eb 73 db b8 11 ff de bf 82 c2 a5 3e 32 a6 68 69 ee 1b 15 9e 9b 26 ce 25 6d 5e 8d 9d 69 67 1c d7 85 45 c8 42 42 93 3a 12 72 ec 4a ea df de 5d bc 08 90 94 2f 4d 6f 26 13 8b 78 2c 16 8b 7d fc 76 81 a3 c7 a3 3f 04 8f 83 cf 7f 5b b3 fa 3e f8 f8 2a 38 a3 57 4d 30 4d a6 3f 25 3f 61 c7 52 88 55 93 1e 1d 7d fe 15 07 ac 79 32 af 6e a0 1d bb 9e 55 ab fb 9a 5f 2f 45 f0 6e c5 ca bf 9c 06 2f aa 75 99 53 c1 ab 32 a0 65 1e 54 62 c9 ea 60 5e 95 a2 e6 57 6b 51 d5 0d ce fa c0 0a 46 1b 96 07 30 16 ba 61 4c f0 e6 d5 59 50 f0 39 2b 1b 96 f4 d7 4c aa fa fa 48 77 43 ef d1 1f 46 8b 75 39 c7 55 42 11 6d c8 ba 61 41 03 2b cc 05 99 11 d3 43 b2 4c dc af 58 b5 08 72 b6 e0 25 3b 38 50 7f 13 7a 93 1f ab 9f e1 39 51 f4 49 4c 92 e4 e8 0b bb 9f 57 39 53 1f 0d 5d b0 31 05 4a b7 6c 0c ec de b0 52 a8 8e 75 c9 61 ce 98 e7 ea f3 96 d5 0d ae 26 3f be f2 fc 9a 09 72 11 8b 28 15 a1 12 68 b4 0b 2d b3 45 87 d9 5b 5a 07 74 56 33 b1 ae cb a0 48 d4 f4 90 80 88 05 1c 01 89 37 9a 7a 4a d4 69 90 38 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: f82Zs>2hi&%m^igEBB:rJ]/Mo&x,}v?[>*8WM0M?%?aRU}y2nU_/En/uS2eTb`^WkQF0aLYP9+LHwCFu9UBmaA+CLXr%;8Pz9QILW9S]1JlRua&?r(h-E[ZtV3H7zJi8gOLj$tLuQ6F14R5cZ-Y_UBT7 (WKGR2B%Ce9IP-X<7%wEnbfO^W4W/y"ivCQ*e"YllU9iLH8pw&rjg*a!v0kD;Fqw>6`X,./5Z-KBIG.K^^g u}I*DhAR<Q]_:vR"qU]Y-Q%t?kzFE<:8p"QFwZiKgX$7td$z#@c3v>qpFw(ip(GQZo@6rX;7Ykp[VV-dxKhWUq0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.550148010 CET486OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.705029964 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-56a1"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 39 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 3c eb 7a da 48 96 ff f7 fb f6 1d 84 3a 71 ab 8c 04 92 c0 d8 60 2b 1a 62 3b 89 e3 4b dc be e4 26 29 19 21 15 20 1b 04 cd 25 97 b1 98 6f 5e 63 bf 6f f7 c7 be c4 be c0 bc c9 3c c9 9e 53 92 40 02 81 a1 3b 3d 4d 22 23 d5 e5 d4 b9 55 d5 39 a7 8e 28 6e e7 b8 bb 5f c6 74 f0 9d 7b 6b 77 3c d7 1e 79 3d 9f bb ec 8c 5b 9e cf 49 dc 17 a5 a0 54 0b 3b 70 b7 5b 54 8a aa ac aa ff f9 1f dc 36 d7 1e 8d fa c3 5a b1 78 f7 2b f6 fc 32 ed 58 e8 0d 5a 45 d6 e2 b0 d7 ff 3e f0 5a ed 11 27 38 84 c3 8e dc eb 7f fe df c0 e7 3e da b4 d9 a4 03 3a d8 e7 ce 3c 87 fa 43 ea 72 e7 27 37 dc 36 f4 cb 35 c7 be 83 70 04 9b 3c f0 f1 03 af 69 a3 ef 7d da 6b 72 2e 6d 7a 3e dd da 0a bf 0b 76 d7 d5 c3 5b c1 e0 43 54 78 91 2f 44 58 15 22 b4 68 a1 eb f9 bc 25 da a4 c6 f7 1a 77 d4 19 cd 00 76 7b ee b8 03 00 c3 ef 02 fd d6 ef 0d 46 43 3d fd a8 d9 c2 80 fe 3a f6 06 54 88 47 21 a4 66 0b 21 db c8 44 48 62 3d a0 a3 31 50 39 2d 22 0f f1 2d d7 48 d4 db 85 01 ed 77 6c 87 0a c5 83 82 f1 e9 e0 99 b5 ad 3f [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 192c<zH:q`+b;K&)! %o^co<S@;=M"#U9(n_t{kw<y=[IT;p[T6Zx+2XZE>Z'8>:<Cr'765p<i}kr.mz>v[CTx/DX"h%wv{FC=:TG!f!DHb=1P9-"-Hwl?+DjoOJE/j qg)_6Yl=v]oyqFQz}; @]{0FEFy}a?gkh8|p][t_G5DIlj3tbO#Zn5:J}{PDMt7y~bmA&fDt5'Bok$5vBy4Hl#1%*2JX*SYYJjlm5*iD)h!EH,qh[b[KO;0~5-ZEO8Xy78`FG<Z;1M4L91yS7i~2!ba
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.958257914 CET521OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.301301956 CET1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-592"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 36 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 53 c1 8e 9b 30 10 bd e7 2b b2 56 15 e1 16 53 76 b5 27 28 da 43 7b 68 a5 1e 5a 29 ed 15 19 7b 08 ee 3a 18 d9 86 6c 94 e5 df 3b 10 e8 66 93 d5 56 bd f4 04 b6 df cc 9b 79 f3 a6 e3 76 e9 e5 da ac 4d 93 1d fa f4 d7 f7 16 ec 3e a0 91 05 2e f7 41 d9 d6 c2 2b 53 07 f4 30 81 22 55 2b 1f d0 9e a6 8b 17 5e b3 c3 1b d0 b0 85 da 27 9d 51 72 19 87 ce ef 35 24 84 84 43 5c 72 12 d1 21 31 cf 26 3e 12 79 c9 9c b0 46 6b d6 36 84 a6 aa 0c 78 a4 a1 de f8 ea 89 7a ce 9d f1 74 be 1a d3 67 a4 ad 25 94 aa 06 49 ae b2 cc ef 1b 30 e5 92 47 92 7b 1e 90 11 42 e8 dd d9 39 39 fe 5c 93 d4 ed 94 17 55 f0 2c 25 3d 08 ee 60 79 c4 dc 90 64 ae b3 30 72 4f 68 24 9c 0b 0e 8d 71 6a 68 26 21 16 34 f7 aa 03 12 12 d3 81 2d b5 d9 b1 07 92 90 4a 49 09 35 e9 69 cf 23 6c 9a 08 ad c4 3d 09 ff a8 c0 e9 c1 82 6f 6d 3d 8f 20 aa 78 2d 35 e4 23 30 87 0e 9b 45 10 c6 f7 a1 97 c7 b3 cb 8f 3a 25 a7 59 50 ae 17 35 38 57 8e 4e bd de c6 f1 07 7e 77 fe 8a ec ee a3 e6 d8 1b 39 1d 07 eb 94 53 c5 a0 d9 e3 e3 45 08 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 26eS0+VSv'(C{hZ){:l;fVyvM>.A+S0"U+^'Qr5$C\r!1&>yFk6xztg%I0G{B99\U,%=`yd0rOh$qjh&!4-JI5i#l=om= x-5#0E:%YP58WN~w9SEd,E-jTE^K5l,8B"+ gm<_G4sTT(lz!=DX5$w)K${ 1,mov2/jRTks93zoa7Gy*mO%)zok~f\5v%o [c!+|BeW<^PA-Tg68c-kmR.8Fz/~7-t0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046542883 CET653OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.469907999 CET653OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995666027 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Content-Length: 8476
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-211c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 47 49 46 38 39 61 20 00 20 00 f5 2e 00 e8 e8 e8 dc dc dc cd cd cd bf bf bf b7 b7 b7 b1 b1 b1 b5 b5 b5 bb bb bb c5 c5 c5 d1 d1 d1 d8 d8 d8 c1 c1 c1 ad ad ad b9 b9 b9 c9 c9 c9 a4 a4 a4 a5 a5 a5 a1 a1 a1 e2 e2 e2 ea ea ea ee ee ee e6 e6 e6 f2 f2 f2 f6 f6 f6 f4 f4 f4 fa fa fa fd fd fd ac ac ac af af af b3 b3 b3 c7 c7 c7 db db db de de de a9 a9 a9 bd bd bd d3 d3 d3 a6 a6 a6 d5 d5 d5 a0 a0 a0 cb cb cb cf cf cf d7 d7 d7 c3 c3 c3 f8 f8 f8 ec ec ec e0 e0 e0 f0 f0 f0 a8 a8 a8 e4 e4 e4 9a 9a 9a 99 99 99 9c 9c 9c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 07 00 2e 00 2c 00 00 00 00 20 00 20 00 40 06 ff 40 97 70 48 04 09 0e 9b 50 64 43 6c 3a 5d 8a 64 e8 f5 0a 09 9e 58 6c 61 5b e8 8c b2 e0 ac 40 24 1a 2c 16 88 54 d8 95 d1 ac 47 21 d2 63 3e 8f d8 23 86 f5 70 b0 d9 30 18 79 7a 6b 09 06 04 85 07 0a 82 8a 2e 01 0e 08 1e 0e 02 02 23 29 0a 20 12 15 13 14 16 18 17 17 19 19 6b 01 03 72 77 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: GIF89a .!NETSCAPE2.0!., @@pHPdCl:]dXla[@$,TG!c>#p0yzk.#) krwv&. /$/_B}}O\(O'OeN'0,n.` #(#&&tuQHP-R1+\,"@+" 9 8W$`L!IHf#S~hZ"==XPZ`*@B7K4Y`NCP'&, @YyR%!JQ!3, pHDM$Pqx=lr-gcPyHeRQ8/7i!!yn^ #j^^(^*PQR(%QDCiB33"#"',@{T P'=8=@54H#02$*%tyaL2H(8&Bg1Jib-``"HP=3Q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.44974035.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.959408998 CET448OUTGET /wp-content/plugins/ppress/assets/css/flat-ui/css/flat-ui.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610013008 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"5dda5a83-7201"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 8f a3 48 92 7f c5 3b ad 51 77 a9 8d 1b b0 b1 cb 58 33 3b f3 65 b5 2b dd d7 fb 34 37 bb 4a 43 62 a3 c6 80 00 d7 a3 ad fa ef 97 4f c8 47 f0 72 d5 e9 76 d5 1a 0f 44 44 46 46 46 46 44 be 22 a9 df 92 22 6f 9c 04 45 f8 26 9e 2e 69 f6 1a fe 17 6a 8a 43 5d 45 e1 b5 ca be ac 56 df 28 ae fe 96 11 28 fb 71 8e 19 8a be af 70 d1 3c 4c a2 fa eb a7 14 27 e9 cb c3 22 29 aa 0b 6a be 7c c6 97 23 8e 63 1c 3b 45 89 f3 e6 b5 c4 9f 1f 96 83 4c 9e 8b 24 e9 8a d3 b7 b1 12 4d a3 14 68 aa 2b 9e 52 4d fd 74 fa 44 5f d9 5b 57 9c 80 3f 3f 1c 98 82 9e 71 7a 3a 37 e1 de 75 f9 7b dd bc 66 38 cc 29 61 f6 f6 db 9d da 2c b2 78 5c 99 82 e8 5d ba a4 3c 66 a9 92 16 98 ab 49 5a a6 55 24 79 19 d2 e3 ee a3 f5 98 36 28 4b a3 49 da ec 48 df ab 53 c1 69 ae 66 45 b1 3b f4 2b 4a aa 5a 76 38 6c 86 b2 79 81 7b 95 3d 51 d1 1f a3 e4 3b 14 7c 9f 72 0d c5 8e eb 74 f3 91 3a cd 28 cb 51 95 b6 54 ef d1 28 67 32 47 a1 bc c4 4c 7d f2 42 52 9d ec 6d 48 9b eb 8f 0c 07 15 3e 5d 33 54 8d ea 53 a1 7b 8f [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 135f=kH;QwX3;e+47JCbOGrvDDFFFFD""oE&.ijC]EV((qp<L'")j|#c;EL$Mh+RMtD_[W??qz:7u{f8)a,x\]<fIZU$y6(KIHSifE;+JZv8ly{=Q;|rt:(QT(g2GL}BRmH>]3TS{F%9:efjUz3tX#Lk[uE_S'5W5j\pI*RJTUY*-pvF{wI'\58`@h)|F:'!TPy&d4O9~%iy.B<fU>]EBk"QtMzI-B4"^-NkZaYc2/$;R7/T(pN{Jjd/ER)^Ps)~8Eb*ZS{QMRx|#b7~i Y,D5[H eR4QQH A3H G,K13)lwB'DZ8H ozkA$HeP.R4vF,iAI>D,%C<(EIl`
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610033989 CET1236INData Raw: 10 41 a4 8a a6 8c 09 a0 e1 51 ab 3a 36 f9 ed 58 54 31 e9 52 25 c6 a5 3f 70 e8 05 e5 8b 15 e0 58 c8 3c f3 77 6f b5 39 f0 a2 4c c5 c4 4d 37 a4 44 89 e2 98 c6 29 cf 2d 5f 16 8c 47 4f b0 ab af c7 32 7d c1 99 a3 45 3d 41 cb e2 65 ca 83 03 ab 62 b1 f2
                                                                                                                                                                                                                                    Data Ascii: AQ:6XT1R%?pX<wo9LM7D)-_GO2}E=AebzA'cQTd9*yXG2c"}<DP|XS$t&}?+3g;D.tGo.gqj4#tu"V#RDQ!I3"&DB
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610053062 CET424INData Raw: 36 30 c3 56 ac c8 3a 48 a2 89 2f 36 87 4d f1 db e3 28 e7 7c ba b5 67 7d 6b a2 7f df 95 e7 85 ec e0 c6 27 7d 62 1c 17 fa 7e bb d9 2c 0e 0c b7 ad 9a 15 66 ec e0 70 af 31 f3 76 16 b3 4d 37 07 33 99 d5 97 96 d9 9e f2 5a eb bc d6 16 af 75 b7 5b db 9d
                                                                                                                                                                                                                                    Data Ascii: 60V:H/6M(|g}k'}b~,fp1vM73Zu[dr^/u_bmtdp!z KQ=;>.bp4:;6@ldj0Sab0qXLFQ'HC8MBaJLU,hO'ok}*9}p
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610073090 CET1236INData Raw: fe ab e5 17 8e e8 56 a7 63 e9 89 2c b5 f0 0b 89 69 ae 47 b4 77 a9 fb 50 30 58 1f 07 b2 93 15 96 c5 6b 8e 9e 88 12 9d 24 7d c1 b1 68 78 d7 af 70 bc 6e 75 f6 a6 f3 56 07 a4 96 a6 8d 43 d4 32 05 58 51 35 b5 fe 0e fa b6 a2 ed 70 68 6a 54 55 64 21 4b
                                                                                                                                                                                                                                    Data Ascii: Vc,iGwP0Xk$}hxpnuVC2XQ5phjTUd!K,32,V&D1xMJj2fFMf[MZT,$N7iW)51Ud bXdw#TO-z\L?SA,:0Sq^aR"^3].{gls#
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610094070 CET1236INData Raw: 29 a4 3c dc 9e d2 af 93 7a 6c 4a 5f 4c d0 f2 84 b9 d9 cc 96 0e 7e 55 e5 e3 9a 7f 87 d8 ea fc 71 f0 43 2c 83 52 82 23 f7 bc 61 7a de 98 3c 6b 00 9e 35 da 4e 1d 5a 67 8e a3 33 07 cd 79 23 e4 7d c3 e1 7b 42 f2 bd f1 f7 de 60 7b 67 64 9d 1e 46 07 bf
                                                                                                                                                                                                                                    Data Ascii: )<zlJ_L~UqC,R#az<k5NZg3y#}{B`{gdFCr47|en3#b0X[[jb-5Hu|mlxe=1f`>^u7-}~]i'/(:Y:YfL6OkCROd1Flk$P#&`ig-*% ]}VL4S&T+
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610110998 CET12INData Raw: 52 01 72 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: Rr0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610285997 CET12INData Raw: 52 01 72 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: Rr0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.867398024 CET474OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/gadgets/demo_style.css?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.017482042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-1eab"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 65 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 59 db 52 e3 38 10 7d e7 2b b4 c5 03 0c 8b c0 0e 4e 08 a1 6a 6a df 76 df b6 6a e7 03 5c 8a ad 38 2a 6c cb 65 29 24 19 8a 7f df 96 6c c7 b1 25 5f 42 32 bb 30 43 11 5d ba 5b a7 bb 8f ba c5 e3 1d 42 f8 82 5f 57 08 be 72 2a 32 9e 0a f6 4e 91 a0 52 b2 34 12 57 77 8f 57 8f 77 c7 33 31 49 43 11 90 8c 22 49 96 31 95 c8 58 91 f1 5c e6 84 c9 e1 05 d9 9a a7 b4 98 bf fa 93 84 11 95 02 85 34 e1 4a eb 83 0c 71 54 8e 7d 80 79 b0 04 a1 35 25 21 cd 47 1c 06 04 94 5b 96 3c dc 8f df 60 b1 4d 0f 5b 01 d8 b2 70 60 45 48 df 59 30 b0 a6 46 a9 bd c6 02 a4 b1 e4 d8 4a f8 f1 03 4c 5a 92 91 08 7d 36 40 56 bf 97 f8 0a b9 8f 29 9e a2 07 b1 c2 09 4d 37 e8 3b 8a 19 fc 20 8b 35 7f a7 f9 fd 09 fb e0 d7 bf d4 1e b5 fb a4 7d c1 26 cf 69 2a f5 67 cc 24 4d ce 93 40 d2 80 0a c9 bf 6e 47 40 24 8d 78 be 6f 48 d2 91 19 f0 98 e7 0b 74 ed 38 ce ab 0a 38 12 bc 45 39 df a4 21 2e 67 c0 89 a9 c8 88 12 83 7e 63 89 72 2b 49 e5 eb 57 f0 27 2b 09 58 7e 0c a9 19 23 1b 86 08 ce 69 80 59 35 87 42 f6 3e 8c [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 5e3YR8}+Njjvj\8*le)$l%_B20C][B_Wr*2NR4WwWw31IC"I1X\4JqT}y5%!G[<`M[p`EHY0FJLZ}6@V)M7; 5}&i*g$M@nG@$xoHt88E9!.g~cr+IW'+X~#iY5B>n{ X#jG,K.%Ohe&%i<%0>Z grHK$R.vXI M:|Sy'0d$%Xy/YG9UPb\Ri(C7hQTPL%^6l$?WGBCFmZz7-vb0BbQy2S4?ycT;+~}y@-zDn%`t$Vd^W /Tb$PwtW9<R]+WMOmuS.t+Ms+"dyqY\}%\#],\kWge;VCYL]cb*,:%e<$`eTX%[[lI#4g/6>J3BHUZSuWye
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.018157005 CET691INData Raw: 1a 58 a5 c1 b1 f2 12 d5 3a 13 90 3b b1 d8 f3 ec f4 64 85 a9 35 e1 e1 06 d2 de 1a ce 95 ca 18 98 05 57 97 aa 15 84 0e a5 85 70 3f d9 b9 2f e8 01 8a 45 a8 69 ad 8a a6 9e 41 53 0d 9d d3 b9 31 6f a6 58 8f fa c9 b4 57 fd c4 14 df 50 ff 34 39 4f bd db
                                                                                                                                                                                                                                    Data Ascii: X:;d5Wp?/EiAS1oXWP49OkW|z_[9`Ku:]mL~vXzvKg#,EvRoRfY~.p]'3*sqMnXx0Nb}Tja<(cZYq,W)PaSF3
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.025523901 CET416OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177412987 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-3509"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 33 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 1b 6b 73 db b8 f1 7b 7f 05 8d cb c8 64 04 51 76 72 fd 22 85 d1 38 b1 5d e7 e6 9c 87 9d 6b 3a 23 2b 1e 9a 84 24 c6 14 a1 80 a0 25 9d a5 fe f6 ee 02 04 1f 12 e5 a4 d7 7e b1 00 10 d8 5d ec 0b bb 0b b8 fb fc c0 fa f6 29 63 62 65 5d 46 13 e1 4b 66 3d bc 74 7f 75 8f ad b5 65 07 8e f5 61 ce 92 df ae ad 73 9e 25 a1 2f 23 9e 58 7e 12 5a 5c 4e 99 b0 02 9e 48 11 dd 65 92 8b 14 a6 7f fb 8e 60 5c 2e 26 dd 38 0a 58 92 32 eb 79 f7 6f 04 16 b2 71 94 b0 90 78 9e 5c cd 19 1f e7 08 dd 99 46 78 99 49 d6 6a d9 bb 83 de c1 91 43 c7 59 12 20 5e 5b 3a 8f 24 03 98 29 e0 0c 24 e9 13 f3 a5 84 ab 11 b5 5a fa d7 f5 67 e1 40 37 ed 21 d1 d4 91 51 09 90 39 8f 82 c9 4c 24 96 b4 19 5d 44 49 c8 17 ce c6 e9 11 7e f7 8d 01 86 02 ec 8c 87 59 0c 60 f5 af cb 96 73 2e 64 3a a8 77 3d 69 0b f6 3d 8b 04 b3 0d 2e c7 00 ed c9 7c 77 05 16 bb a0 22 a5 c9 d6 c6 cc 27 8b 55 48 3c 7a e5 95 84 53 e0 c5 98 0b fb c1 17 96 f0 ba 5f ed 9b b0 ed dc b8 d5 9f 2e 4d 3c 01 b4 b1 00 80 ac d7 c3 11 e5 a6 2f 75 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1311ks{dQvr"8]k:#+$%~])cbe]FKf=tueas%/#X~Z\NHe`\.&8X2yoqx\FxIjCY ^[:$)$Zg@7!Q9L$]DI~Y`s.d:w=i=.|w"'UH<zS_.M</u+eohlj'q<QoY;uwLIDzD#x;KNG_S.w>{I6cL%93C6lh,C30-RX];bC,&JE?m@o^GqZ]w\?N>t_uuwWgxm_|D$BYcg(b,fY,yf,?VmUc#"S@0<6=0X@T{42m{dlT3fspQ562gmbI8"Z-.`HYPcid>?`@8bIM(ws.s&JMxI&p= %Eodf6B4|fS!=o>o
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177428007 CET1236INData Raw: 72 40 f6 3e b1 24 ce 40 f4 7c 14 4d c2 f9 dc 71 fd f9 3c 5e d9 72 1a a5 b4 30 36 67 53 52 10 54 29 00 d7 74 c0 1d 39 15 7c 61 25 6c 61 9d 09 01 c6 4c de 73 6b a1 65 66 81 de a6 fe 04 14 5b f0 87 08 74 9a 38 fd 9c b6 ea 56 e8 51 89 20 32 e3 c5 2e
                                                                                                                                                                                                                                    Data Ascii: r@>$@|Mq<^r06gSRT)t9|a%laLskef[t8VQ 2.8)jBmuCWR*@ZjG#o-}<*B(y%)uJrfpiYF'5eD`Hc:c$d)%+lF^fh{sk_Fu
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177443981 CET1236INData Raw: 07 1e ce 75 c8 c7 dc 4c c4 4e cd 53 e4 fa e6 86 be f4 5b 2d cc 97 60 16 96 18 41 1e 9f e1 23 4c 06 2f 0f ba c0 96 1f 20 9c 44 a9 61 fe 05 68 ba cb ce 62 b1 e8 40 40 3f eb 00 58 96 04 5c 25 7b ad 56 81 0d 81 3a 8e ca 7e 14 25 1d 94 2a cf 55 1a 43
                                                                                                                                                                                                                                    Data Ascii: uLNS[-`A#L/ Dahb@@?X\%{V:~%*UCh4Jt#O&1{iJ\10iYVY=;hA|^IZJvR'q(O/?W>VpnAKc03ZpeJR;7 bLC
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.177462101 CET1236INData Raw: 87 aa ea c3 93 78 05 7f 98 65 76 9b 57 55 76 90 7b 17 0e bd df cb 9e 2d 6a 1c 7a 8d 9e 69 09 c9 19 1c 68 60 63 f4 a3 57 c4 ba e5 e8 96 47 a4 18 f5 7f 07 03 96 27 e6 3c 3c 17 aa 78 d6 7c cf 89 18 f0 92 46 03 23 7f ed ce b3 52 ff 9f 46 61 c8 12 e5
                                                                                                                                                                                                                                    Data Ascii: xevWUv{-jzih`cWG'<<x|F#RFabNcn:]7]V\j;+PosGQT8Mhm C8qy2aIzJHV5)87^.5'>*7784Y
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.930452108 CET442OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.081084967 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-26bb"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 38 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db 38 12 fe ee 5f e1 10 0b 57 3a cb aa 9d a4 0b ac 14 c5 e8 2e 70 40 0f b8 1e 0e dd db 0f 17 e4 04 4a a2 2d 35 b2 a4 15 e9 64 d3 44 ff fd 86 7a b1 29 8a 92 5f da 62 17 28 da 6a 34 1c ce 3c f3 4a d1 8f 38 1f b3 e0 d3 06 e7 ec 53 14 10 0f e7 ce 4b 61 8f b4 d5 36 f1 59 94 26 9a fe 22 bf 0e 31 fd c0 c8 86 5a 17 0b 23 2a ff 73 77 6f 50 3f 4f e3 d8 7d 8a 92 20 7d 72 ab a7 5f d3 cc 8d 31 65 d6 dc 60 01 75 69 82 33 77 43 92 ad c5 82 ff b0 28 36 d7 84 fd 8c fd 07 92 04 bf e1 5c 43 2d 1e a4 1b 11 75 49 82 bd 98 04 d6 c5 5c 78 72 29 c3 8c b8 f9 36 71 d3 c4 27 a5 1a d4 0d 22 3a f0 96 f1 77 cc 5d e7 51 c0 29 ee 63 44 9e dc 2c cd 99 eb 6f f3 9c 24 cc 8d 12 46 f2 47 1c c3 7f 02 f2 07 a8 f8 1b b0 70 0e ae e6 2f 15 d3 87 9a e7 03 67 d1 f4 d2 7a 4b 44 2a 8c a8 49 2b 9c dc cf bf 6f 49 fe ec a6 de 67 a7 a4 fb 29 ac 86 8d 04 3a 42 76 6b 49 48 a2 75 c8 9c 16 cd 4b 19 4b 37 6d 1a 4b 33 67 5e 2d 6d 30 49 13 e7 0e 0c 6b fe dc 57 6f d3 d5 8a 12 d6 f0 02 0e 4f 51 c0 42 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 86bZmo8_W:.p@J-5dDz)_b(j4<J8SKa6Y&"1Z#*swoP?O} }r_1e`ui3wC(6\C-uI\xr)6q'":w]Q)cD,o$FGp/gzKD*I+oIg):BvkIHuKK7mK3g^-m0IkWoOQBoYboT%;+|L{C/UxhI16%J^n*-/'s1}E8YN2zM=}P:W-o&a=I6yof[KAZg~h],.&|tdISYVi=B% 1I,TWU)^:dd)82jD>2 UOnK;ZCSv 1%9%({D{7Du] L*`5?)ATTA:d{%Z,PobcpQem*XUt8) rn74*F%u\>SY[8IWMlGedAqv>'
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.175309896 CET421OUTGET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.326163054 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:40:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c223f8-8687"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 31 61 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 7d 8b 76 db 38 92 e8 af 48 9c 3e 5a 70 8c c8 a2 de a2 c2 68 dd e9 a4 27 d3 79 75 ec 9e 9e 19 45 93 43 4b 90 cd 44 26 35 7c c8 51 5b ba ff 73 7f e3 7e d9 ad 2a 00 24 28 51 4e f7 ec 9e 93 58 24 08 82 40 a1 50 6f 14 18 b3 bd 67 0f 56 96 88 5a 92 c6 c1 3c b5 c6 1b 3f ae a5 de 43 bf 3f 72 5c 96 f2 98 0b ac 82 a5 a1 27 d8 70 d8 b5 c7 82 f5 bb 2d c7 e6 82 39 ed 56 1b 7f 3b ed 41 0f 7f bb 7d f8 49 9b e2 eb 3a 8a d3 c4 0b f7 7c d0 ef 57 b5 d3 1f 76 87 f6 b8 54 73 d4 1e 9a 35 e1 5b 83 56 1f 1b ed b7 46 23 fc 6d f7 e5 47 fa 5d 87 3e 3a ea f6 3b d4 89 11 fd b4 9d fe 90 7e db 3d aa de 1f f5 bb d4 37 a7 ab fa d8 19 50 f5 61 87 ea 0f 46 5d 79 df 1a d0 7d 6f d0 6a e1 ef d0 69 f7 64 7d fa 7a 77 d0 71 e4 2f b5 da eb 0e da f6 58 0f 63 e4 f4 07 a5 61 34 2f b7 77 d7 d1 6a cf db 4e af 3c 9a ce 60 d4 36 47 33 18 c8 ee 51 77 f3 06 9d 51 cf 29 37 b8 64 56 90 8a d8 4f a3 d8 b2 a1 dd 6e b7 55 6a 77 d0 75 ba 50 de 6f b5 ba a5 72 67 d0 6b 41 39 3e ae 82 3f 4c 2f 4e 64 a7 35 a0 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 31a5}v8H>Zph'yuECKD&5|Q[s~*$(QNX$@PogVZ<?C?r\'p-9V;A}I:|WvTs5[VF#mG]>:;~=7PaF]y}ojid}zwq/Xca4/wjN<`6G3QwQ)7dVOnUjwuPorgkA9>?L/Nd5AwZFHv-T-vs0/""x!rE%mj]mEG2i,%_;it}-EI-_/4Bg8y(i~_i-i:S:(/nTGo!8DNn.dH,gEfxZle(\7YLsj3{`ZtYBx=a^Q;#@W]Mds`ea=m48b"9UrQb6?[m(e}yv6^hhn^St[50lk^Pp"q}VWT%5^V?t4HQm:Knm
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.624329090 CET487OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774071932 CET1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-a87"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 4b 6f d4 30 10 be 57 da ff 60 89 43 bc 62 71 7b 0e 5a 24 10 9c b7 08 6e 55 15 b9 ce 6c e3 e2 d8 91 ed b4 0d d5 fe 77 c6 79 6d 76 c9 03 0a 73 68 e3 d7 e7 6f 66 be 19 ef ea 82 b4 b6 2f b5 f0 d2 68 22 b5 f4 92 2b f9 13 92 82 57 05 57 89 4b 7f 50 57 de e5 d2 39 dc 90 c8 74 43 70 25 07 ed eb ef d2 81 ad 3f ee bc 4e 84 51 c6 6e a3 7b a3 d2 68 4d 5e 56 3d fe c0 46 27 49 73 19 fb 54 7a 6f b4 a3 e3 47 6b 73 be 52 10 4f 80 f7 a6 78 65 4a 1f 93 e8 11 ac 97 82 ab 68 33 7f a0 a6 1e 93 a3 1b d3 db 0f 33 50 c2 02 f7 b0 b3 29 20 58 17 55 9a 72 cf 37 84 d7 03 37 15 98 de 2c f8 d2 ea 6e 3b 33 01 8c 35 c0 b4 1e b8 f5 fb d7 b1 33 fa 63 51 58 f3 08 ff 99 1b 2f 70 16 e8 9a f9 0c 34 ed a1 eb d5 cf 88 bf 08 1b ec 91 5b e2 2d d7 ae 01 27 5b d2 9f 67 45 69 45 c6 1d 24 25 ea d3 dd 5c dd b2 56 83 ae bb 3c 4c ce 44 a5 33 f4 5e 80 73 03 71 27 2d d2 9c c8 07 b4 7a c5 cf e5 20 d8 e1 f5 49 fa 62 ad 19 c8 87 50 b0 76 31 84 02 f3 61 14 30 65 ee eb fd 0b f4 b8 c2 c2 a0 36 4f f8 03 7f [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 2dbVKo0W`Cbq{Z$nUlwymvshof/h"+WWKPW9tCp%?NQn{hM^V=F'IsTzoGksROxeJh33P) XUr77,n;353cQX/p4[-'[gEiE$%\V<LD3^sq'-z IbPv1a0e6Ofm8 \<{u1xX3E75=l4|9?{=[]^+$HefO^mD_=>8>Lzk?kbX,:2|U`+w;]EpUWAig,n:Q!Z3':[(|~c,ws{2qB*-X2{<|%N-M{X"dyq]dZ4*y`x/&V%C`Xpi-{0RhM)$vF<~W?xV^K{~9v:q.s.|="ptz\sg3.'/QV^VmuQ?0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.963217020 CET520OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.295981884 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-11b2"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 32 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f db 36 10 fe ee 5f e1 a8 80 2b c6 94 ea 14 0b 10 58 51 82 ae 29 b0 7d 08 96 61 05 ba 61 18 02 8a 3c 59 4c 64 c9 90 a8 bc c0 f1 7f df 9d 24 cb b2 6c c7 c9 da ad fb 14 e7 48 de cb 73 cf 73 a4 7d 27 b2 be 51 97 90 14 fe 7c e1 f5 ec b0 48 a4 d1 69 62 b3 f9 d2 7c ad 0d 4c f3 2f da 44 bf 15 c1 14 4d e3 a4 88 63 7e 3d 15 3a b9 5c fd 9b 16 26 d7 0a 3e c6 5a de 7e c8 40 6c 31 7f 7a 90 71 a1 40 d1 72 3e b6 de 18 e5 44 20 14 64 0e b9 ed bb 79 58 7e e0 fd 5d 2b fd 43 de 77 e9 83 63 d2 99 23 d3 c4 60 0e 90 6d 35 f6 0f 2d 8c 3e 83 32 c7 8f b1 c8 31 62 1e fe 94 de 41 d6 5a f8 31 55 8f f5 22 c6 24 6b 19 c8 e2 3a d1 66 dc 42 e3 0e 81 92 fe cd af 05 64 8f f6 ce d4 2d c6 61 ef 26 4c 97 32 6d 2d e1 b1 c0 07 37 d4 89 b2 ad aa 16 02 dd 89 44 ee c8 48 c7 2a 83 a4 7f d6 17 74 52 e1 89 89 a8 3c a2 c9 62 5e e0 8a 19 26 ae ec b7 a7 ba 2f a9 18 9f 8a d1 08 45 b9 cd 51 e9 7d 62 9d 9d be d3 67 6f 99 27 dd bc 98 41 96 17 41 6e cf a7 3a f9 a2 95 89 c6 47 23 3e 15 0f d5 e7 f7 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 528Xmo6_+XQ)}aa<YLd$lHss}'Q|Hib|L/DMc~=:\&>Z~@l1zq@r>D dyX~]+Cwc#`m5->21bAZ1U"$k:fBd-a&L2m-7DH*tR<b^&/EQ}bgo'AAn:G#>#ziQPF{$Snrf76+1$,4<Sm4K]-[pa{&]#*xpzybp]pOT1$Un!&l<g0rjijAsYL>]lh,6e^y>G2-rLb&xc6Y&r{LByW~><:%k>2pu9-dtwZV,`\<bQ*?QT.AHF+:2m)7)o.I"(URl]pg\@((UDTsU41F]%e.pb7pU~tHVAh!rkz^iSYfgl#i
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.302894115 CET494OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.453031063 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-ba5"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 34 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 56 5d 6f db 36 14 7d df af b0 f5 20 90 2d cd 26 d8 9b 5d 22 68 1d 17 33 ba b6 c0 12 a0 03 8a a2 90 c5 6b 9b 88 4c 7a 12 e5 4c b3 fd df 77 28 c9 b1 ec da 5b 10 24 d2 bd 57 e4 fd 38 e7 90 6f 5e f5 7b 8f 4b 53 f4 e6 26 a3 1e fe 27 a5 77 83 05 59 ca 13 4f ba f7 ea cd 2f cf c6 6a f7 2c 13 ad c7 6e b5 22 eb d5 bc b4 a9 37 ce b2 0d df 6e 92 bc 37 15 63 b1 14 13 b5 91 da a5 65 08 11 33 b5 4d 9b e8 3f 68 9d 55 e3 2c 29 8a 61 d4 9a 06 79 b0 0d 32 63 9f 22 d1 0d 7b 34 3e a3 a9 1e 46 4d 80 0f af 88 48 6c 4a 59 1d 10 7c cd eb e0 3f d6 fa e0 f2 55 1d d9 bc ce f1 1a 09 4f ab b5 cb 93 bc 3a 78 9f d7 83 60 1b 04 f7 40 9b 4d 24 d6 49 8e f0 a9 fe 60 28 d3 9d 05 7e 34 0e 04 b8 e2 a2 1b e6 1f d3 fb 68 2f 08 3d f8 54 fa 24 74 e7 cb ac a0 7c 43 f9 6e b7 91 5f 69 f6 d1 f8 4b 9e 4f ee 9f 73 b3 c8 55 f4 57 49 79 f5 40 19 a5 de e5 91 b1 bd 49 1c 47 18 c1 64 83 0d 7f 37 85 0f 13 0a f6 8d b0 aa df 9f bc 74 7e 92 51 f8 27 75 e2 93 82 fc e8 30 ab 9e 67 7c ab 19 17 14 c7 96 9e 7b c4 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 547V]o6} -&]"h3kLzLw([$W8o^{KS&'wYO/j,n"7n7ce3M?hU,)ay2c"{4>FMHlJY|?UO:x`@M$I`(~4h/=T$t|Cn_iKOsUWIy@IGd7t~Q'u0g|{MJltX}E99|ff8fS`3y2.;.o<yW'9!BH)x490+Gv;3<8U)Esen{cml}DAo:yRfhKaeBFBB]z#5|FnHMc-7|HAE2znnQZfd~9ro~Ugb?&{)^t/;c"$+IE7h.;68tM1HR6<MHjS[:YkW8_-6~03B]5pu?|rzbw}8)V]hcBTvNB0"QXR[e47 u=!
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.044400930 CET497OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.501199007 CET497OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.988442898 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:14 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce6-4926"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 34 31 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 5c 5b 77 a3 48 92 7e 9f 5f 61 d3 73 54 d0 46 08 90 04 42 36 ed 29 bb ca 7d fa ec f4 e5 4c d5 ce 3e b8 3c 7b 20 33 b1 55 23 0b 2f 82 b2 6b 2c fd f7 8d fc 12 10 e8 62 5b d5 ee 7e 70 00 79 89 5b 46 44 46 a6 4f a8 f7 fd e1 c1 c7 9b c9 fc 20 99 4c c5 01 3d a3 22 4f bb d7 62 26 b2 28 17 fc e0 fb de 5f 7a bd 83 0f 69 91 31 31 3e b8 bf eb 4e 66 6c 5a 70 31 ef 7d 9e f7 f2 7b 71 9b 7e 9e 58 b7 93 99 f5 79 fe 97 2f 51 76 50 36 85 49 31 63 f9 24 9d e9 c6 a3 56 cc c5 c1 3c cf 26 2c d7 8e e5 98 9b f0 31 8e e6 62 ac dd e4 f9 dd 7c dc eb 31 2e e7 73 31 9d 7c c9 ac 99 c8 7b d7 37 bd cf 5c b0 7f 0b 5e d1 f8 9b 33 b4 6c ab df 8b e6 73 91 cf 7b 9a 29 1e f2 b1 66 dd cd ae 35 73 3e f9 0f 21 f3 dd 07 df d5 4c 36 a5 21 bf 44 b7 d4 82 89 d4 92 ce be 88 2c 1f 3f 26 59 7a 7b 9e 72 f1 5b 3a 99 e5 e3 9a 43 6e 3c f2 50 93 0c 12 b2 30 cc bf de 89 34 39 e0 a7 77 51 36 17 3f cd 72 9d 9b 8e 67 8c f9 f1 24 d1 f9 89 37 1c f6 3d 23 13 79 91 cd 0e 04 4d 3e ae df 87 43 37 f0 8e 74 9d 77 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1410\[wH~_asTFB6)}L><{ 3U#/k,b[~py[FDFO L="Ob&(_zi11>NflZp1}{q~Xy/QvP6I1c$V<&,1b|1.s1|{7\^3ls{)f5s>!L6!D,?&Yz{r[:Cn<P049wQ6?rg$7=#yM>C7twC50^tvnK3OW\K3%]gi6n,Ng4bf2haRXt:ZV^,N{\,kn,I\a0-kjZZ@a&&)_JULf,N&E\7&M|1,$I?r41u0aBDq9,n}5qkkGj:aUviu,S;F-.ja7G~eE4k)Ij497'vXEdh(]7RQ{l0>bgFC?uWotfX,?|?d\"*";'chU"q]a$/.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.44974135.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.959644079 CET435OUTGET /wp-content/plugins/ppress/assets/css/ppcore.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610304117 CET908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 24 Nov 2019 10:25:07 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"5dda5a83-612"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 53 db 8e db 20 14 7c 8f 94 7f 40 5a f5 6d b1 70 2e cd d6 fd 9a 03 3e b1 51 08 50 c0 1b b7 d5 fe 7b b1 63 7c a9 36 bb 89 d6 8f 83 99 39 cc cc c9 ac a5 0e 3d 06 6a c1 fb 8b 71 25 3d 1a 77 26 7f d7 2b 12 3f 0b 65 29 75 55 90 1d b3 ed cf 2b 76 86 96 5e 64 19 ea 82 ec d9 1c 76 95 d4 11 b3 2d 81 26 98 08 bf ad 57 eb 55 76 43 a1 de 26 91 80 6d a0 a0 64 15 6f 0b d4 01 dd 40 29 8c 32 ae 20 4f bb dd 6e 40 8e 46 07 7a 41 59 d5 a1 20 5b c6 fe d3 66 bd 72 1a f6 43 79 05 1c 55 9a e0 86 90 97 7f b0 20 f9 fe 5e b6 cc e1 af 44 99 46 da 8c 06 25 91 1c 78 fe f2 72 17 63 06 22 c8 57 5c 10 1b 0b 42 86 df f1 b1 9f 51 48 6d 9b 90 ae cd 1e b4 99 66 2a a5 b7 0a 22 19 57 46 9c 06 70 08 37 67 ec db 80 70 d3 76 77 fb 26 f0 c8 8f 8e 46 68 38 ac 87 38 66 ff 8f b5 e9 ca 90 4f 1d e1 20 4e 95 33 8d 2e 0b a2 8d c6 45 7c 91 32 04 73 5e 74 ed 2a 16 b9 23 8f 37 4a 96 e4 09 18 df 72 b6 38 a7 0e 4a d9 f8 ab 25 1d 1c 2b c2 4f 32 d0 e0 40 7b 19 a4 d1 e3 dc 7d 0a 24 db ec 3d 41 f0 f8 7c 7d 5b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1e9S |@Zmp.>QP{c|69=jq%=w&+?e)uU+v^dv-&WUvC&mdo@)2 On@FzAY [frCyU ^DF%xrc"W\BQHmf*"WFp7gpvw&Fh88fO N3.E|2s^t*#7Jr8J%+O2@{}$=A|}[L@Shj8=awwi&7K|Tp126Mi-~^vClVSSr<S$srny8)dCyEE)?~XYS0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.848231077 CET472OUTGET /wp-content/plugins/another-wordpress-classifieds-plugin/resources/css/awpcpstyle.css?ver=4.3.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006854057 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:07 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21d93-e839"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 35 62 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d ed 72 db 38 92 af c2 4b 2a 35 f1 ad c9 d5 77 6c a9 76 eb 12 c7 79 82 ab ba 1f 77 53 2e 8a 84 2c 4e 28 52 4b 52 76 3c 2a 57 ed 43 dc 13 de 93 1c be d9 f8 22 41 49 4e ee ac 89 47 26 81 ee 46 a3 d1 68 34 1a 8d e8 8f 3a dc c6 45 9a a3 ea 98 66 f5 3e 8f 5f 96 eb bc 4c be af 92 43 55 97 d5 72 5f 66 45 83 aa d7 a8 2d 18 d4 fb b8 38 ae e3 e4 fb 63 55 1e 8a 74 d9 54 71 81 9f 55 a8 68 82 43 95 7f 8c a2 bf 66 bb f8 11 d5 7f 5d 1f f2 1c 35 0f 71 55 95 cf 0f 87 7d b4 2f 1e af 82 04 11 88 e2 7f 45 19 56 68 8f e2 66 a5 e2 df c7 69 9a 15 8f cb f9 fe 47 30 de ff 58 3d 67 69 b3 5d 8e 17 f8 eb 16 65 8f db 86 7d df e4 65 dc 2c 2b f2 40 a1 31 2a f7 08 12 19 52 8a 96 1d e4 a5 e5 73 41 09 7c 8d 30 ae 47 f2 fc 79 9f ec c3 24 6e d0 63 59 65 a8 0e a2 a6 dc 87 39 7a 42 39 7c ba 37 1f bf 40 f6 14 65 81 56 79 56 a0 90 13 1e dd 54 68 b7 da c5 d5 63 56 84 eb b2 69 ca dd 72 8a db 22 9a 3c 5a 35 e8 47 13 c6 79 f6 58 2c 73 b4 69 dc 14 bd a7 4f f0 03 cc b8 f2 d0 38 28 8c ea c3 1a [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 25bb=r8K*5wlvywS.,N(RKRv<*WC"AING&Fh4:Ef>_LCUr_fE-8cUtTqUhCf]5qU}/EVhfiG0X=gi]e}e,+@1*RsA|0Gy$ncYe9zB9|7@eVyVThcVir"<Z5GyX,siO8(}TQ)r4"%q]V)(5^1)&NtxtF\ 052&^(hIOj$yHR4kB<fN&,PyFYAG("3&?B((ibh$!d1{a-g6,2RrWIc~41fDQ #\-DXbX2OW}L_sV]#dZf4:%cLjPZ.3YB&dW2jZ_,;&(a|WMK2./mj.0#u|q3>N,`"VlA0N)1_`!<Kww+0}vFv1-Hpsbal
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006869078 CET1236INData Raw: 7d 4a 4b ab 47 4c 25 59 d7 18 0a 4c 88 9a 97 1c 2d b3 06 4b 44 62 9d 2b 2a f4 94 a1 e7 8e f6 de 2f be 7e 99 cf ad ed fd f6 e5 ee ce d9 de 38 dd 11 95 9e d5 0d 7e 5b b3 1e c4 0f 05 e2 ac 28 f0 5c c2 a7 cb 6b 7b 1d aa ee 86 55 c1 66 22 6d 8d b5 8e
                                                                                                                                                                                                                                    Data Ascii: }JKGL%YL-KDb+*/~8~[(\k{Uf"m{}!Gm5dLG1*G.2TSGnfiA+>Z}w-# {f`|e1QTECk1ecJtXDsZdiF>@u+C!Seec`z,)!Eh
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.006885052 CET1236INData Raw: 18 c3 51 55 95 95 aa 98 21 57 f1 0f 5e 99 b6 bb 09 64 42 26 1d 76 28 f0 c2 ab 8e 9f 50 2a 26 ae 1a cb f0 77 68 ae 3a 61 b2 9e 02 e6 98 cd 4a 48 ab 72 4f b6 53 d9 9e b0 90 38 8b 53 89 8f 61 73 2b 54 25 ba 9d 90 a8 8f bf 4c 53 9b f8 80 b5 8e cd c8
                                                                                                                                                                                                                                    Data Ascii: QU!W^dB&v(P*&wh:aJHrOS8Sas+T%LSRa'Tk~`$W6I8oJCF6C]5W^CNv.JQn?On~F"S BUssRkCv^zXsrPLvWQU+BSpBp&\B
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.007656097 CET1236INData Raw: 0c 16 89 f0 91 a5 28 d9 2f bc b6 3c b2 14 25 ba ec da f2 c8 06 55 07 69 2b a4 e3 b5 22 ad b4 42 da d1 9d 57 1f e4 50 6a ac 15 70 83 4d 4c fc e9 71 5f d6 19 5d 9b c4 6b ba 22 46 2b d2 61 21 36 07 6f b1 e8 50 bf 04 ff c3 06 9b 70 88 46 68 eb 54 b5
                                                                                                                                                                                                                                    Data Ascii: (/<%Ui+"BWPjpMLq_]k"F+a!6oPpFhT/(2/F8IkUU+K/b\IT(mqzfbq^B=K#G;Ks{-D_-{SdA6%9Xg8l&GW2dF'?YvsZ,6tdI;o]1(%rm>
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.007673025 CET736INData Raw: d8 c7 07 ab 50 5d 9f 50 69 72 4a a5 e9 29 95 66 a7 54 9a 43 13 54 76 9a 3c 38 5e 0b 73 69 1d cb be b9 d9 37 40 b5 5b 8b b2 e3 a4 ba 8b d1 5e 36 0c ff 71 40 58 3f 33 bb cb e5 52 31 66 64 a0 66 67 4c 4e f8 ea eb 13 98 89 fb 11 5a 7c f1 de 3e 73 17
                                                                                                                                                                                                                                    Data Ascii: P]PirJ)fTCTv<8^si7@[^6q@X?3R1fdfgLNZ|>sxFBnLj;VOc).vxoT_%J'969p7Yw%TXWr9&=x,::y~@^)uX$7*a2J4B.\4:I
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008317947 CET1236INData Raw: 4c 68 4d 19 4f 7e 31 7d 1c 92 6c 92 cc 6a a7 2c 2d e2 2c c7 c6 31 c6 ba ce 72 a4 b0 1c 8f 83 f3 54 0e c3 c5 6c 76 0f 64 c7 de 78 b2 9f d9 f4 4b 2b ff 81 cc b0 0c 7b 6e e6 9b 9e 8a 73 08 1a c8 0e 3b a4 4b cf 55 a7 f1 ca 97 36 ce c8 c9 af 65 a4 3e
                                                                                                                                                                                                                                    Data Ascii: LhMO~1}lj,-,1rTlvdxK+{ns;KU6e>MgLJ)_A@NksSIB+$@mOt=r2"sadt+[,Z"59`~mpQz+D'ZfO
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008363962 CET1236INData Raw: 53 79 f9 36 34 cf 1f 07 48 ed e9 8b 06 66 bf 25 89 3a ed 57 95 0f 20 c1 f6 6e 30 51 b6 77 d0 b6 e5 7d e3 3a d5 cc f4 04 bb c5 fe 3c ca 69 f0 f6 45 c8 67 61 e0 ca 62 f1 c6 62 73 7b d0 4b ef 77 29 8b da 9b 2c 51 41 35 d0 74 f3 4b b9 a2 8b 05 a3 0e
                                                                                                                                                                                                                                    Data Ascii: Sy64Hf%:W n0Qw}:<iEgabbs{Kw),QA5tKf(1B>S~B>*.M_QNSm1@k\OWjYUmpzegx(hg ;<>#?~m0NSf-|:5+f~x%-7|]~
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008378983 CET424INData Raw: db 62 8f f7 1a 06 c8 72 f5 ea 6c a8 70 a9 be 1f 25 79 b8 f7 e5 e7 dd 83 45 9d 66 16 9d 04 aa 63 85 6e 34 ea a5 77 a8 d9 96 a9 7d f8 c3 77 da 43 8d 0c 0b 9f 4e 04 2c 6f 6f fe c5 63 54 1b 94 17 6d dd 19 23 f4 3c bc 17 18 c0 17 27 c0 da 65 8b c5 e2
                                                                                                                                                                                                                                    Data Ascii: brlp%yEfcn4w}wCN,oocTm#<'eLmLeUE1,$f4{!)#**[]%xkK$??x>eurr-=RG/r${4i^`mCINNXXpr;{g|T6cH!A'}=
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008455992 CET1236INData Raw: c6 53 65 cd 1e dd 56 c6 a6 fb a4 02 87 97 f5 54 20 cc 35 d6 87 d5 bc 0a ee 7a 50 1d b4 c3 a6 d3 d0 4a 7b 3c 42 9e b1 3c f9 d4 63 1d 75 0c 9f d1 fa 3b b9 74 cc 1a 0b 10 ee ca 3f 1d af ec 4f e5 ae 11 38 b2 da 45 0a 97 22 5a 3a 9c 8c f6 47 11 32 f3
                                                                                                                                                                                                                                    Data Ascii: SeVT 5zPJ{<B<cu;t?O8E"Z:G2A@1Y0:@XLv92^TXjeTvpsx sxJc"6o>=/'N=<Nr]b\$?7MlsB$]din
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.008471012 CET268INData Raw: d8 3c 65 ac 26 91 b0 6b f0 dd 72 87 93 cd e5 d7 56 08 22 b6 44 e4 84 60 b1 26 89 db 7a de 77 81 83 05 85 ee bd ee 2d d1 95 04 ad af ae 07 74 a1 d4 40 d8 a4 da 87 e6 de 5d 1f 4c d0 7d 9d 85 1c b1 46 dd 59 f0 41 c8 e0 a7 88 52 2b bd da 9d 39 77 3d
                                                                                                                                                                                                                                    Data Ascii: <e&krV"D`&zw-t@]L}FYAR+9w=!)zQ}1CXrDe!OAN`!kd:q#VB_:&=U]?lAP+/F%?jG`fV6Q!37IFf>;B.m
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.015000105 CET408OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173135042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-15601"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 7b 7b db c6 d1 07 fa ff f9 14 22 ea aa 80 b9 94 44 a7 c9 fb 16 14 c2 c7 91 ed c6 6d ee 76 6e a5 18 3f 30 09 4a 88 21 80 01 40 c9 8a c8 7e f6 33 bf 99 dd c5 02 84 e4 b4 cf 7b 4e 5a 8b b8 2c f6 3a 3b f7 9d 39 7e 3c 38 f8 f5 db 4d 52 de 1e 5c 7f 74 f4 3f 47 e3 83 ed 81 bf 08 0e be 5e 27 f9 3f 5e 1d bc 28 36 f9 32 ae d3 22 3f 88 f3 e5 41 51 5f 26 e5 c1 a2 c8 eb 32 7d bb a9 8b b2 a2 e2 bf fe 86 cf 8f 8a f2 e2 38 4b 17 49 5e 25 07 8f 8f ff 9f c1 6a 93 2f f0 a1 9f a8 3a b8 f3 36 f4 b8 a2 cf 16 b5 37 f1 8a b7 bf 26 74 11 45 f5 ed 3a 29 56 07 57 c5 72 93 25 87 87 f7 bc 38 4a de af 8b b2 ae a6 ed db 28 39 5a 16 8b cd 55 92 d7 d3 9a 9a 19 9c 04 61 d3 6a 70 97 ae fc 41 53 24 a8 2f cb e2 e6 20 4f 6e 0e 9e 97 65 51 fa 9e 1e 77 99 fc b6 49 cb a4 3a 88 0f 6e d2 7c 49 65 6e d2 fa 92 ee cc 97 5e 30 29 93 7a 53 e6 07 d4 4a b0 0b f9 af ef d1 cc 24 ab 34 4f 96 de c0 74 57 be 9f ca 4f 58 5f a6 95 b2 1d 4a 13 95 74 e6 e1 3a 2e 0f 8a 24 9a cd 55 19 7d cd 23 3f ba 48 ea [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 6000{{"Dmvn?0J!@~3{NZ,:;9~<8MR\t?G^'?^(62"?AQ_&2}8KI^%j/:67&tE:)VWr%8J(9ZUajpAS$/ OneQwI:n|Ien^0)zSJ$4OtWOX_Jt:.$U}#?Ho.P+'QUWuUSwg"2dZvPzS]['<4u8P.:NV&iJQ!]*KPu<jVo&e3Q^,tC/'Nv|e>LEePW88QUONpt*|Ji<hQ&q<T{LNv<HMQ=+-/Z6u}ApxXUg*& I&2~:Q\yx(i2po&mbMYj`><F+_T-gL7ho.sW/as04dI~Q_z4X#%\|/.:!><<9?h5J9[%l~_qvMRUh
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.173177958 CET1236INData Raw: a4 fd 64 c7 43 8c e8 ef da ec f4 e8 4e 90 68 58 2b da a1 84 1e 36 0b 42 ae 21 6d 7a 19 54 78 a2 ea e2 29 fa de ec 6b db 8b 38 91 55 00 ba a1 ed 4c 60 d3 b7 f9 cd 12 b7 4a 87 c9 e9 c9 14 57 b3 64 88 1f 3d 87 f3 50 9e cd 77 0a 78 e1 55 1d 2f de b5
                                                                                                                                                                                                                                    Data Ascii: dCNhX+6B!mzTx)k8UL`JWd=PwxU/U\%Eu948\>%;^Rx52rMm|$^m,qX8g6;5tFViYP,~hLe$pGhez8W,5w0LI
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.929779053 CET444OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.087646961 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-27170"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 69 77 1b b7 b2 28 fa 9d bf 82 ea 9c 28 dd 22 9a 22 95 38 03 5b 2d 5e 59 96 6d 39 b1 e5 d8 ce b4 15 1d 2d f4 c0 21 e2 14 92 9a 2c f2 fd f6 57 55 18 1a e8 81 92 b3 bd df 3d 6b bd b3 f7 8a cc c6 58 28 14 0a 55 85 42 61 77 a7 56 7f cd fb 93 61 6f 18 d7 df 4e 67 57 b3 ba 5f bf 6e 35 7f 68 fe 00 3f f6 5a ed af fd f6 9e bf f7 5d ad 3e 58 2e 67 9d dd dd 64 38 5e a4 e3 74 32 bd 6e c6 d3 f1 ee 6c 74 d5 1f 4e 16 bb 63 d9 86 3f c3 36 76 6b f5 a3 e9 ec 6e 3e ec 0f 96 75 37 f6 a8 a1 fa b3 f1 70 39 bf ab bf 17 d5 83 fa ce 6e ed af 9f af d2 f9 5d 33 e5 8b e1 a4 df fc 6b 71 03 ff 84 76 22 a5 05 ba e4 ed 32 9d 24 ae 55 84 dd 27 69 af e3 c0 47 7a 7a b5 fc f9 8a 27 0e a3 5a 9d de d5 24 5e 0e a7 13 97 b3 88 c5 2c 61 03 ef 7e 9e 2e af e6 93 ba d5 c2 99 dd 25 34 77 6e 54 59 33 6c fa 64 82 2d 6f 6a 32 d9 71 a3 dd 70 e0 ed 44 8d 58 d4 91 e0 6c a8 e4 eb 4a 6e e4 ef 79 aa e2 c9 e4 e1 aa f5 f6 01 55 dd dd f3 ba c9 ee de 4e 84 fd 76 7c fc e9 fa 7e 24 1a f4 db 46 9b 47 57 d1 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 6000iw((""8[-^Ym9-!,WU=kX(UBawVaoNgW_n5h?Z]>X.gd8^t2nltNc?6vkn>u7p9n]3kqv"2$U'iGzz'Z$^,a~.%4wnTY3ld-oj2qpDXlJnyUNv|~$FGW0~1<m{$6PF{]C~~<;.FdLP6{N>aTq=\77\=HhlpnkcY@KoO/#}lV34k4Lh^X&pZau=cN$g0tFm!X|=n67yxb>7-z\eb//E=M9@3i!:,E6G|y<l7k|\y,La$81&P`E6Zfnu]h\9oO<77ywblP=n9lukTdl*,\t;7|yh)/Kzt mo%V\%
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.270770073 CET411OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.424738884 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-d64"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 34 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 56 df 6f db 36 10 7e ef 5f 21 f1 c1 90 5a 8e 8e d1 a7 c9 d3 f2 10 6f 40 36 b8 db 9a 06 5b 31 0c 03 2b 9d 6d 76 12 a9 49 54 52 23 f6 ff de 23 29 29 92 2c a7 cb 80 ed 25 56 78 bf bf bb ef c8 f9 4b ff 85 f7 d2 fb f8 4b 0d e5 de bb bd f6 d6 aa ae c0 5b b0 c5 6b f6 da 48 76 5a 17 55 34 9f 7f fc db 68 d4 82 25 2a c7 73 23 ba 52 c5 be 14 db 9d f6 7e 2a 40 fe 70 e3 7d af 6a 99 72 2d 94 f4 b8 4c 3d a5 77 50 7a 89 92 ba 14 1f 6a ad ca ca 58 bd 85 0c 78 05 a9 87 ba 28 46 1d 6f 7d fd ce cb 44 02 b2 02 76 1a 93 a9 72 3b 6f c4 28 9d bf f0 37 b5 4c 4c 94 00 c2 07 62 d2 ad 30 42 a2 c9 92 b4 12 12 c7 7a 5f 80 da 78 29 6c 84 84 d9 cc fd 32 9e a7 97 ee 33 f8 9d 38 ff 84 12 c6 e6 02 dc ef 1d 94 95 71 60 ff b9 17 e9 16 34 f9 83 42 18 41 e0 40 0a 8f 41 17 5f 8d e2 df f1 d2 93 b1 bf 58 96 a0 eb 52 7a 2a 48 55 52 e7 20 75 c8 50 9d e4 06 dc ba 20 b4 f3 10 3e 18 fd 63 48 15 73 c1 02 82 18 5b 3d 42 1f 9a 64 22 e2 fa 41 a8 2a 8c 55 15 3d 24 5c 26 90 45 44 c8 a2 d6 d4 d3 f0 49 f3 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 452Vo6~_!Zo@6[1+mvITR##)),%VxKK[kHvZU4h%*s#R~*@p}jr-L=wPzjXx(Fo}Dvr;o(7LLb0Bz_x)l238q`4BA@A_XRz*HUR uP >cHs[=Bd"A*U=$\&EDI8h$*9A 466}tq8R)Bz'TKF^YKB<>:l__p 6b8P<=W%anWwa=+!Wwz=ViU\9kTr#tr8jrfdrV5?a.-:,l^*h4]-WSTQ/A1Hv-rnL>GXq8mT)Xg3MALU-shVj/R7gwfTpjNm>T qO)Z5dG}8^{Og?Mrx-Vu0:CMs4b|n'3iOYm*-AIOx\(r7ab*]9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.525685072 CET479OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.679984093 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-55e2"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 35 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 5d 73 db 38 92 cf 33 55 f3 1f 10 ce d5 92 b2 25 ca c9 dc 6e 4d c5 96 ab b2 99 cc 6d ae 92 cd dc 4e f6 b6 ee 1c 97 96 22 21 89 09 45 72 48 ca b6 36 a3 ff 7e dd 8d 0f 02 24 28 cb de cd dd c3 1e 92 b2 24 02 dd 68 34 1a 8d ee 46 83 d3 93 93 6f be 66 27 ec c7 d7 6f 5e b1 65 51 b1 28 cb 58 b3 e6 ec 63 74 13 d5 71 95 96 0d 5b 6e f3 b8 49 8b 3c ca d2 66 47 8d b0 c1 b2 2a f2 86 f1 3c 61 c5 92 1e 94 d9 76 95 e6 88 6d fa cd d7 53 40 09 0d db 46 ef de ff c4 6e d3 64 c5 1b aa bf 89 2a 56 6d e6 d1 c7 e8 6e be ad 32 36 53 bf 42 f8 75 ae eb 6f a0 cf 24 c2 ce e7 51 d3 54 d0 ec ca 87 df d1 a4 da 4c a8 6e b2 ad 79 95 47 1b ee 8f 3b 15 7c 13 a5 99 7f dd e2 fa 58 cf b1 05 3c f8 e6 6b 35 24 78 fe 3a 4f 9b 7f 2b 8a 55 c6 5f 94 69 30 62 9f 61 04 50 24 50 0a b5 f3 4d 54 ce 63 18 48 94 e6 bc aa 81 88 9a 37 af f3 86 57 d0 53 a0 50 05 23 09 a9 4a ba 64 41 b3 2b 39 b0 47 f4 f2 36 2a d9 6c 36 63 be 02 f1 75 6f ba 28 be 64 19 f6 8a 7d 7d fc 8f 2d af 76 81 17 c2 c8 e0 d1 04 09 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 156d<]s83U%nMmN"!ErH6~$($h4Fof'o^eQ(Xctq[nI<fG*<avmS@Fnd*Vmn26SBuo$QTLnyG;|X<k5$x:O+U_i0baP$PMTcH7WSP#JdA+9G6*l6cuo(d}}-vls$.')u=U5O@tWlG1=PT::;g)`}:9t*io:]du9J^`n+)n,{d@2Hzou!y:eifce5w:WE)f3-eVc%kXsB"T\FUGBsfe1s.{m'm1g5tc7i8a^#Fhs`q3yC_ @]!dL=+K9j]hV23"JUmJQ,Z~?I_$/p&,J5 OM+_R||~yAM
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.961127043 CET526OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.299331903 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-1801"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 64 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 58 6d 6f db 36 10 fe ee 5f 61 6b 80 21 a1 94 60 2f 1b da c9 d5 82 2c 09 b0 0e 6b d3 2d f9 2e 50 12 1d 33 91 45 95 a4 ec 18 ae ff fb 8e 7a 89 25 59 74 e4 ae cd 97 38 d2 91 c7 bb e7 b9 37 6a 85 f9 50 46 17 0f f8 e9 96 60 1e 2e bc ed 6e f6 f0 4f 46 f8 c6 b4 1c 4e 70 b4 31 e7 59 12 4a ca 12 d3 da d6 57 3a 34 a1 d2 b4 76 d6 6c a0 5b e2 6d fd 30 e3 9c 24 d2 17 24 26 f9 12 9f 26 11 79 72 27 c8 8f b1 90 3e 27 5f 32 92 ff 8a 2c 96 c2 0f 59 96 48 25 9d 53 0e af 23 b6 4e fc 2c 75 47 f0 86 0a d0 a2 d4 fa 2c 25 89 3b 9a e6 af 96 2c f0 63 ba 22 95 0c c3 29 2b 92 6f 08 62 16 3e 5e 48 29 dc 15 a3 d1 70 82 94 c5 6e cd d6 d2 d1 88 85 d9 12 8c b4 1c 78 6b 84 31 0d 1f 0d f4 bc 0c 5b 5b 43 46 36 0d 59 62 17 67 18 23 cf c3 8e c4 fc 9e 48 27 04 37 c4 27 bc 24 e3 b1 5a b6 00 c8 08 ef 5a 48 a3 8e 15 b6 64 e9 c1 aa d1 c4 f3 bc 06 d4 2d df c7 e3 86 74 41 a3 67 f7 03 f6 94 73 52 ba 66 fc 74 70 62 90 49 c9 12 43 eb 2c 76 52 4e 56 00 c7 15 99 63 e0 c4 b4 66 d8 11 60 e7 67 ce 52 7c [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 5ddXmo6_ak!`/,k-.P3Ez%Yt87jPF`.nOFNp1YJW:4vl[m0$$&&yr'>'_2,YH%S#N,uG,%;,c")+ob>^H)pnxk1[[CF6Ybg#H'7'$ZZHd-tAgsRftpbIC,vRNVcf`gR|fcV7mOQsAL"AGf=hp]*MdytXR"L&p,`/pV80C@}.'&\(b>'?qT5abhpXj,h;F5~$U{Y/hn~j%|Vj[V @4I3WXI3:l6LUMs9*,!M)i,82a-*,',D,UAG//`pL4rLZ~w]Pigi{Y86ETYRM9,Mr7H^JthE,jK}rPxZ{"em/ZmcX}86:
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046611071 CET651OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.469995022 CET651OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.995008945 CET631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 280
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-118"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 03 00 00 00 ba 0a 04 67 00 00 00 3c 50 4c 54 45 ff ff ff 00 00 00 fd fd fd 82 82 82 80 80 80 00 00 00 00 00 00 00 00 00 4b 4b 4b 00 00 00 00 00 00 aa aa aa aa aa aa ba ba ba 4a 4a 4a 48 48 48 00 00 00 bb bb bb b9 b9 b9 ff ff ff f3 6e c3 1c 00 00 00 13 74 52 4e 53 00 4a fe ab ab 00 16 4b 96 0c 0b bf c0 c9 95 95 15 ca c9 09 86 8a 7c 00 00 00 78 49 44 41 54 78 5e 7d d2 49 0e 80 20 10 44 51 1a 15 51 9c fb fe 77 15 89 9b cf a2 6a 05 bc 90 30 54 98 ba 84 2e 57 e8 93 7e 59 ec b4 8e ec b0 b5 d1 bc c5 91 68 43 2c f3 87 b6 b9 57 24 b9 97 ba 92 72 f4 86 24 8f 39 b5 e1 8f a0 a1 ce 81 24 22 89 48 22 92 88 3b 88 e8 20 20 08 78 37 7b 40 62 1f 08 28 ce 29 ef 47 12 4f 26 9f 1a 48 02 ea 7f 17 7d 51 3d 93 fd 7c 01 b7 20 0c 81 48 97 b4 8a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRg<PLTEKKKJJJHHHntRNSJK|xIDATx^}I DQQwj0T.W~YhC,W$r$9$"H"; x7{@b()GO&H}Q=| HIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.44974235.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.960028887 CET454OUTGET /wp-content/plugins/social-counter/styles/prisna-social-counter.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609636068 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Wed, 27 Oct 2021 11:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"6179357b-3b0c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 7b 5b d3 ab 38 92 e0 73 d5 af a8 98 97 9a 09 4f 8d 6d 7c af 8e 8d 58 89 fb dd 80 01 c3 1b 60 cc dd 60 b0 0d 78 62 ff fb a6 f0 77 ce a9 de ae ae dd d8 89 7d 5b aa 0f 48 ca 54 2a 95 77 c9 fd fd f7 6b 7d 7b fc 76 0d a2 f8 97 ff fc f9 97 5f be 7a 55 56 8e bf ff f2 6b d3 66 dd 2d f8 ad ab a3 2c 28 7f 8b ea e7 ed 11 b7 bf fe 0d f0 ba 36 fa fd 97 67 5b fe eb af 97 e0 11 fc 1e 34 4d 99 45 c1 23 ab 6f f3 3a 7a c4 8f df ba 47 1b 07 d5 df c2 a0 8b b7 eb 7f bf 2c 0e bc 99 20 8c a6 67 c9 22 b4 9f 5a dc 0d 5e 06 fa 8b 07 0b f6 d2 a1 49 c3 25 5d 46 25 4d ba 3b 6e df 3b fb 70 52 de 22 f4 79 32 88 8c 1e 5e 9c 37 93 17 f9 d2 a3 96 69 44 06 2f 13 0d 8f bc 72 bd d8 9e 19 9c 5f 6e 46 02 7d 5a 9e 40 d3 d4 04 3f ce 73 cc fb bd 4f 2d a0 2b 12 e6 b8 82 20 ad 68 b9 f0 b1 ef 53 dc 9b d0 c3 7b b2 08 22 8b 22 7a 9a 8f 6f a1 50 56 d0 12 96 a4 df 18 f0 52 32 f5 79 92 f9 2a 2d 3d 97 f4 9b 9a 80 54 d2 64 3c 69 c7 3a e7 80 07 18 f4 e9 66 a2 17 92 97 84 a2 3d 5a 5e ea f0 6c ae a1 2b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1000{[8sOm|X``xbw}[HT*wk}{v_zUVkf-,(6g[4ME#o:zG, g"Z^I%]F%M;n;pR"y2^7iD/r_nF}Z@?sO-+ hS{""zoPVR2y*-=Td<i:f=Z^l+?'>Q :~'@5tG?"h=1eIO5-~E+?[Z,#A*=F%Z8YptcH@C~X"uLrpu{KCKo-c`cp#YRCn^Wvu<:d/^e)09/d<g'[TwEw/#R+vXfYo{<o&,. y"W*aS`hgV#/|=q*JNlb^8A%*59hc^KSl_/t^]oY(rgOp9RJ}Zi;&+S.FtabI/])zjj6fp.rwz/|r
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609652996 CET212INData Raw: 32 c7 e1 39 37 b3 64 ef 60 3f e4 ca 0f f2 ad bc 28 da 97 32 a7 df dc 55 b3 55 59 3c 65 52 f3 c2 37 7e c1 e6 31 4f c5 8b b1 4a 96 8f a7 5a 67 d5 38 ae e8 d4 92 a4 36 35 4c 73 53 6a b6 b5 99 59 32 6d bc 65 bc a7 8c 7d 77 bf b1 f1 99 99 8b 59 47 c9
                                                                                                                                                                                                                                    Data Ascii: 297d`?(2UUY<eR7~1OJZg865LsSjY2me}wYGzXy<Wv4hsqpS]Gqa!93]>bvVj|YH.jve<\E}\EEye[-dc-uDs/eaHYj*fB,
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609673977 CET1236INData Raw: d2 5a 50 1f 5b 73 74 23 1a ab 8d 77 56 17 d6 a5 ee a3 0a 95 be d7 dd ef 57 f7 59 31 79 79 71 5a d6 dd 4b b3 dd a5 35 cb fd a6 5e 2f f1 ca cb 87 90 19 96 a1 ee 08 d2 de 4d ad 66 53 aa b7 4b 23 bd 03 b5 61 02 d9 be d0 fe fa 2d ef 19 99 99 65 96 b3
                                                                                                                                                                                                                                    Data Ascii: ZP[st#wVWY1yyqZK5^/MfSK#a-eyxoW*IC>eeZjXaCC,_a6mI)r%WwdjhubwomF]rTN!S{t}M7HvC#Wq8k_v7P_26OXlF_W
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609694004 CET1236INData Raw: b6 76 2a e2 d7 a8 d4 3c d4 24 ea aa 56 37 0b af e6 b5 cd 5c 99 ad dd c8 9c 29 8a 7b d5 df f1 ab 2d 0f c7 93 34 4b e4 cb f5 d9 ad 9f 54 74 be 9c fa b9 7e d8 6c 04 75 c4 9b 76 3d 3f 88 a7 7d c2 77 bd bb 29 a1 4e aa 18 55 f5 76 b6 8b ef 39 47 a7 d8
                                                                                                                                                                                                                                    Data Ascii: v*<$V7\){-4KTt~luv=?}w)NUv9GgbG'[A6``~NVn~<9/-|wn;:dz-pA|iEv2ys3LR_1[7V'qEyoc5uD
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609935999 CET592INData Raw: fc 2a d2 aa ba 7f 24 26 af 08 b8 b6 b4 4c 5c e9 f2 b8 f0 96 2c bf 3f 9b bd ca 88 eb 07 63 ae 24 11 b3 a9 24 61 dc 41 45 94 6d 34 21 e8 af d9 fc 62 68 ca 6e e1 55 38 8d 10 23 78 39 b9 27 f8 f5 df 7e b9 d6 6d 15 3c fe f5 d7 be be 5e 7f fd b7 7f ff
                                                                                                                                                                                                                                    Data Ascii: *$&L\,?c$$aAEm4!bhnU8#x9'~m<^~efA0QLw8qu9?]h"yOrh+w]N.sS1zgd"3P4cQs'3uj9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609955072 CET1236INData Raw: 31 30 33 31 0d 0a d0 35 54 13 36 87 d3 02 f8 b1 5d 36 11 19 8c 3a 0c 3e 02 de 8b 78 6c f8 e0 42 36 8b dd 3d 10 50 d9 f0 c3 3f 8c 89 18 55 fb 8f 69 3a f0 82 bc 30 dd 6b 1b 58 95 b0 e7 c2 1e 32 19 7d f8 c7 49 e4 70 68 cd 48 a3 78 e3 72 75 d4 c6 35
                                                                                                                                                                                                                                    Data Ascii: 10315T6]6:>xlB6=P?Ui:0kX2}IphHxru5KX{r{:)5qc9ML_AXKR%KZSp/$X`3,3#G7'>jt*TEdehmpxN5y= /I{VDF'
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609973907 CET1236INData Raw: 19 64 18 90 5b e1 3c 54 71 b9 ef 82 ed 52 9d 70 11 2e cd 45 00 9f 48 9c 5b c4 0f cb e8 db e9 e9 3a 9f 7f fb ad fe 1f 1e 48 fa 70 88 80 14 9f 7c e2 f1 52 99 07 2d 04 24 1a aa 3e ce f1 4c a7 48 44 f6 09 71 7d 63 5a 3b d8 c1 b2 f1 3a c6 08 3b 3a f5
                                                                                                                                                                                                                                    Data Ascii: d[<TqRp.EH[:Hp|R-$>LHDq}cZ;:;:=t"1QvvdK#q#zdJb>4Sv<15cR^J_TXL-WPmsI_4,WyJ0a=B jOauClS
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.609992027 CET368INData Raw: 84 7f 16 7a 7e 70 59 d8 97 41 d6 93 8c 11 22 28 4f 72 2a dd 1b 20 da ae 87 f3 ed 08 f1 bc 17 2b 34 34 be 51 88 24 0e 88 53 8e 5b 7c f1 b5 f0 61 be 09 31 4a fa 93 7d a2 4f 6c ff ca db a8 d0 12 9f 9c 04 17 5a ea 13 bb 42 12 e3 99 4f d2 4f 20 e7 32
                                                                                                                                                                                                                                    Data Ascii: z~pYA"(Or* +44Q$S[|a1J}OlZBOO 2'6Et2&O|\NlObGrK$[H~I&o$oy<"E3&v%6CK O@an8ut~BpSdzRK`~\ e@Q
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610167980 CET368INData Raw: 84 7f 16 7a 7e 70 59 d8 97 41 d6 93 8c 11 22 28 4f 72 2a dd 1b 20 da ae 87 f3 ed 08 f1 bc 17 2b 34 34 be 51 88 24 0e 88 53 8e 5b 7c f1 b5 f0 61 be 09 31 4a fa 93 7d a2 4f 6c ff ca db a8 d0 12 9f 9c 04 17 5a ea 13 bb 42 12 e3 99 4f d2 4f 20 e7 32
                                                                                                                                                                                                                                    Data Ascii: z~pYA"(Or* +44Q$S[|a1J}OlZBOO 2'6Et2&O|\NlObGrK$[H~I&o$oy<"E3&v%6CK O@an8ut~BpSdzRK`~\ e@Q
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610198975 CET1236INData Raw: a3 a7 7d fe 13 7c 62 c7 4a 8b 5a 42 db a0 3f 3a c1 34 91 b3 07 7b fa d8 59 87 4a 46 06 b9 1e 69 f4 14 df d9 77 5e 0c c8 33 34 d8 0b f8 d1 7f dd c7 d8 f8 2f 6c 99 d8 6f 97 64 75 43 ea 4d 1a 72 6c 01 76 cd 18 14 57 10 1b 06 1f 4b f9 a9 8f a7 7a eb
                                                                                                                                                                                                                                    Data Ascii: }|bJZB?:4{YJFiw^34/loduCMrlvWKz@`_$FC6&s!+h)?n@nK7,F;A$C;[G7I98|4vSKbi$^>KWiL~H#mif5?f?S[S[
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610249996 CET82INData Raw: 32 7d ec 7f 24 07 35 f6 f3 43 33 e9 f1 4d c2 83 33 b7 07 2f e2 69 b1 61 f9 d8 77 80 bc c0 19 ae f0 01 13 f1 38 8a 93 94 dc fa ec de bf 03 3a 07 d4 99 b3 e8 71 55 0e d7 85 e7 ca a0 e9 9e 49 dd 52 f6 1f bc 3e 95 4f 0c 3b 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2}$5C3M3/iaw8:qUIR>O;0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.870711088 CET474OUTGET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.020112038 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e89-bc23"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 64 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d fd 93 db b6 72 bf fb af 60 2f 93 89 cf 11 69 92 fa 3e c7 99 da b1 3d 7d 33 49 db 69 5e e6 4d 9b 49 3d 94 04 9d 58 53 22 1f 49 f9 ee 92 c9 ff 5e 7c 92 f8 58 90 a0 a4 73 fc da f8 6c f9 04 02 8b c5 62 b1 d8 5d 2c 96 cf 9f 79 9e 7f c1 3f 4f 3c fc a7 44 55 91 1f aa f4 23 f2 2a 54 d7 e9 e1 b6 7a f2 ec f9 93 e7 cf e4 27 59 72 d8 54 eb a4 40 5e 9d ac 32 54 7b 46 8d 22 2f eb 32 49 eb fe 0a c5 2e 3f 20 f2 3c a8 37 2b bf f2 8b e4 16 f9 15 5a fb 3b 94 6c 50 e9 fd 86 d1 da 27 e5 6d 7a f0 57 79 5d e7 fb 1b 6f 3c 2d ee 5f 3c f9 fd c9 2a df 3c 78 ac 59 51 ed fc 3a ad 33 24 d5 bf f1 c2 17 f8 cb 36 3f d4 fe 36 d9 a7 d9 c3 8d 97 1e 76 a8 4c eb a6 bc 4a 7f 45 37 5e 14 4c e2 25 da 37 a5 77 28 bd dd d5 37 de 34 a4 10 b2 f4 80 30 3a ac 2c 0a 62 52 b6 ce b3 bc bc f1 be 88 36 f1 38 9e 13 6c 38 fe ab fa 40 71 d8 a4 55 91 25 b4 4b da 7e 9b a1 7b d2 30 c9 d2 db 83 9f d6 68 5f dd 78 6b 74 a8 51 49 8a ff e7 58 d5 e9 f6 c1 5f e3 fe 71 a1 fc a8 c8 ab b4 4e 73 3c 9e 12 65 49 8d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1d1e=r`/i>=}3Ii^MI=XS"I^|Xslb],y?O<DU#*Tz'YrT@^2T{F"/2I.? <7+Z;lP'mzWy]o<-_<*<xYQ:3$6?6vLJE7^L%7w(740:,bR68l8@qU%K~{0h_xktQIX_qNs<eIGJWm_Nw{LtS0aXdK&h`dPlfS}3,l%`>K_&3e`c[Y0")qw3G'qB>5l{c9f!(`H<e4RxKf>gO1%_+d%]<M4~Mny5YkA!v<70GV4waOx+APX_%{'Kf)}}U3kXr5L4.sMO/;{,E2KCyoXV:/WaJ6/WNn0insg/c]oj]]7w /oaWm^^EgW`
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.027395010 CET447OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.174586058 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21dc0-213c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 61 30 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 73 db b8 11 fe 2b 32 da c8 64 45 53 52 ae d7 9b 4a 66 3c 8e 93 bb 78 ea 89 73 49 a6 f9 e0 73 3b 10 09 91 48 28 82 03 42 92 55 4b ff bd 0b 80 6f e0 8b 65 4f a7 f9 60 52 8b 7d c3 72 f1 ec 62 f3 fd f7 35 e1 3b 6b b9 4e 7c 41 59 62 85 f6 63 f1 3e 10 96 b0 1f 45 44 33 17 c7 8b f5 ca bb bb 77 d4 2f 7f cd 39 49 c4 f5 0a 87 e4 3a 09 c8 83 b7 61 34 18 4c f4 2a 4d a8 b0 6c fd ce 52 a9 28 f3 42 97 3c 08 92 04 d6 e3 21 57 01 54 c1 d7 be 60 dc 0d c8 12 af 63 91 19 32 60 fa 40 97 96 28 57 bd 47 e5 c4 0d 5e 90 78 86 94 ed c1 ab e9 80 2d 07 af 5e 23 07 c7 5b bc cb be 44 6c fb 11 6f 6e 93 af 6c ed 47 ef c8 86 fa 24 9b 9d 4c 9d 25 0e c8 bb 35 c7 52 f3 ec e7 c9 c4 59 52 ed 7e 76 9d fc 93 92 6d ca b8 98 9d 4c 9c 94 65 54 f2 fc ca d9 ea 2b 4b 81 d5 e1 24 a3 ff a9 84 7f 01 e1 0c cc 28 e9 8f eb d5 82 70 ed 12 48 6f 39 4e 2f 39 5b 27 81 b4 19 d0 0c 2f 62 f2 c5 e7 2c 8e 69 12 02 0d 36 ef a6 9c 09 26 76 29 c9 37 ea 95 a1 87 60 97 71 aa 47 cf 81 50 18 82 54 da be 02 3b 42 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: a0bYms+2dESRJf<xsIs;H(BUKoeO`R}rb5;kN|AYbc>ED3w/9I:a4L*MlR(B<!WT`c2`@(WG^x-^#[DlonlG$L%5RYR~vmLeT+K$(pHo9N/9['/b,i6&v)7`qGPT;BipXsx5n:4>T@kVt YkVCN%7'%,!84=;I.5L"raCBL`.*Dt3cC?Y9\Ki8ckAKeBWamE%dL!]8#yv..|{y}yyi<oy/z$xN%d'K$|sS38ObT55QY:X\i'.en.nL=]_UH%VT&VtJE<FyZwINB?.7J@'^yEFXeJ5`)(N>K/SHLzTwC/t-;
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.930807114 CET443OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079063892 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-a48"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 56 4b 73 db 36 10 be eb 57 a8 e8 8c 4d 8c 49 46 4d 9a ce 44 2c 9b 83 d3 43 6f e9 d8 3d 73 40 60 29 c1 01 01 16 00 f5 a8 47 ff bd 0b 4a b4 48 4b b2 dd 46 07 0d c8 7d 62 f7 fb 76 b9 62 76 ea c5 9d e1 92 a9 bb 25 b3 52 2f f2 c7 5d 36 89 aa 56 73 2f 8d 8e e8 e3 89 5c 6a e9 e7 03 85 87 3f 5b b0 db 88 a4 5e 24 ae 53 4d dc 5e 37 29 5b ef 8d 26 34 45 45 c2 95 e4 df 48 fc 64 c9 e8 e3 0a e3 97 f9 c1 81 5f 4a 47 63 c8 09 c9 64 15 fd 50 a6 4b e6 6e 15 73 2e 22 47 cf 35 93 8a d0 ab ab 0b e2 10 18 12 0f 1b 4f 28 45 2f 2c 6d 2c ac 40 fb 2f 50 b1 56 f9 88 c6 e7 0d 61 d3 30 2d 12 cf 4a 87 96 8f 90 97 a9 60 9e 45 a4 54 86 7f 4b 5a 29 08 cd 58 9f 2a f9 91 dc 00 cd 42 fa 02 35 2b a9 c5 e8 fe 03 6f 89 e4 a1 02 59 97 cc f9 94 cd 3a 61 4a 85 b0 18 14 3c e3 cb 88 a6 ac 69 40 8b 7b 83 56 27 ee fb f2 2e a5 10 a0 e7 95 b4 2e dc b7 cb 87 e7 43 83 c6 38 ff a4 be 92 4e 96 0a 7a fd b8 ca 35 ac b1 ff 5f 5b a5 be 98 b5 4e a5 87 3a 9b 54 69 77 e7 bf a4 40 57 cc 7b 1b 91 ee f6 55 ba 34 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 3bfVKs6WMIFMD,Co=s@`)GJHKF}bvbv%R/]6Vs/\j?[^$SM^7)[&4EEHd_JGcdPKns."G5O(E/,m,@/PVa0-J`ETKZ)X*B5+oY:aJ<i@{V'..C8Nz5_[N:Tiw@W{U4Vcgx;0CQ%scbX#h`GYBA{wZ3!peD'<n]'Fd(Z&yy$_Hb(>!5iQP[7NfiEk;Jf+`GHSftw[d==-vn*&E_nZ?'Q7Ho>`d\xf|~&SP#jfLv}Xi4[!xWWkj8'@@6oM]P@B?]yI}!9(/1z8&f<3<4]K'?xrl gUzRzCb0'tGo*gh
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.103140116 CET493OUTGET /wp-content/themes/Newpaper-child/images/icons/newspaper.woff?14 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Origin: http://bigfoot99.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/themes/Newpaper-child/style.css?ver=1.1
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.248995066 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                                    Content-Length: 24864
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Mon, 22 Nov 2021 15:53:25 GMT
                                                                                                                                                                                                                                    ETag: "619bbcf5-6120"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 77 4f 46 46 00 01 00 00 00 00 61 20 00 0b 00 00 00 00 60 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 0f f9 63 6d 61 70 00 00 01 68 00 00 00 9c 00 00 00 9c a9 59 a1 32 67 61 73 70 00 00 02 04 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 0c 00 00 59 d4 00 00 59 d4 73 c4 a5 28 68 65 61 64 00 00 5b e0 00 00 00 36 00 00 00 36 2e 0a f3 e9 68 68 65 61 00 00 5c 18 00 00 00 24 00 00 00 24 1a a0 17 60 68 6d 74 78 00 00 5c 3c 00 00 02 10 00 00 02 10 0c c9 2c 8a 6c 6f 63 61 00 00 5e 4c 00 00 01 0a 00 00 01 0a 07 67 ef 50 6d 61 78 70 00 00 5f 58 00 00 00 20 00 00 00 20 00 8d 03 5d 6e 61 6d 65 00 00 5f 78 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 61 00 00 00 00 20 00 00 00 20 00 03 00 00 00 03 04 09 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 f2 c6 03 c0 ff c0 00 40 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: wOFFa `OS/2``cmaphY2gaspglyfYYs(head[66.hhea\$$`hmtx\<,loca^LgPmaxp_X ]name_xJposta 3@@@ >(/z2z /z2zBsPO797979I$8X%#"'&5476;2'#"3132#"'&=!"'&=4767!5476nE0000E&%701DD00$n&7RU#"/&547676B
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.492063999 CET416OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.640563965 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-8f8c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 61 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 77 db b6 b6 e0 f7 fb 2b 64 9c b9 0e 19 41 b2 e4 24 4d 43 99 d1 49 e3 66 35 4d 9d 64 62 27 99 8c eb 93 c5 48 b0 c5 86 22 75 49 2a 89 6a e9 bf cf de 1b 00 09 80 94 ec b6 a7 67 4d 1f 16 89 37 36 36 f6 1b e0 c1 dd bd ff ea dc ed fc f6 bf 97 22 5f 75 de 3e ef 1c 47 a5 58 c4 93 cf 22 ef 0c fb c3 7b fd 7b 98 3d 2b cb 45 11 1c 1c fc f6 3f 58 6c 19 f7 27 d9 1c d2 31 eb 69 b6 58 e5 f1 d5 ac ec bc 5a 88 f4 e7 d3 ce b3 6c 99 4e a3 32 ce d2 4e 94 4e 3b 59 39 83 a6 26 59 5a e6 f1 a7 65 99 e5 05 d6 7a 23 12 11 15 62 da 81 b2 90 0d 65 3a 27 cf cf 3a 49 3c 11 69 21 fa cd 3e fb 59 7e 75 a0 b2 21 f7 e0 bf f6 2e 97 e9 04 7b f1 84 7f cd 96 85 e8 14 d0 c3 a4 64 23 a6 73 58 18 96 ab 85 c8 2e 3b 53 71 19 a7 62 7f 5f fe f6 a3 f9 74 2c 1f bd 73 26 db 67 9c f5 fb 07 5f 44 5e 60 45 7a f9 2c 56 93 6c 2a d8 05 17 7e 20 3c 09 22 7f e3 55 1d bf 73 3a fe 12 e5 9d 74 a4 b3 3b c2 f3 af cb 59 5c f4 3f 4e 96 f9 f3 b4 28 c3 74 99 24 5c 26 41 e3 3f 7e 11 69 19 ee 0d 55 ca 34 2e a2 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 2aee}kw+dA$MCIf5Mdb'H"uI*jgM766"_u>GX"{{=+E?Xl'1iXZlN2NN;Y9&YZez#be:':I<i!>Y~u!.{d#sX.;Sqb_t,s&g_D^`Ez,Vl*~ <"Us:t;Y\?N(t$\&A?~iU4.O>O/tz k^U8HG4dWWM/&QQd.-`Ee.ykIY[K,fcKI*]vHIY@WEaZ<HZUVl#H^j.ZIpEx=IBoe3"_kxb<g2$2e4Ep~eDL|IOfdcK~|{Z;R?I0)x,&2/eoR(;~dyhft({1Mlgy,Nrc)6:4(duIR=F*T*|O"G,ym>?NV08/hx\9%\>A>,EAD9tyy/'DLj|kgc+l1Y\FH5v*e6Y
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.962348938 CET521OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.293070078 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-353e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 61 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5a 5b 93 db b6 15 7e e7 af d0 c2 1d 0d d9 80 b4 e4 34 cd 94 0a bb 75 ec 78 92 8e 53 bb 6b f7 a5 1b 55 03 82 a0 44 2f 45 6a 48 68 d7 5b 45 ff bd 07 20 28 82 37 5d 56 bb 6e 33 d3 a7 e5 e2 72 70 ce c1 77 ae d0 a7 bf af 59 76 6f 5a 4e c6 48 70 6f 86 eb 84 f2 28 4d 4c 6b 73 4b b2 81 ef 6d f8 fd 8a b9 28 4a e2 28 61 08 af 32 16 a7 24 60 99 7b 31 c6 61 4a d7 b9 8b 9e 25 64 09 53 19 5b a6 b7 24 7e cd 62 72 ef 7e 33 1a 61 4a e2 d8 27 f4 26 77 37 3e 0b d3 8c bd 5b b1 c4 d5 4e e0 8b 28 77 72 ee 2c 49 94 bc 8a 49 9e 7b e5 08 8b 1d c2 79 66 a2 80 70 62 b3 30 64 94 23 6b c2 83 b7 e9 3c 4a 1c 1a 33 92 bd 89 58 1c e4 66 35 9a 2f d2 bb 1f a3 80 fd 9c cf 61 f4 db d1 e8 cf 9f 0a e1 ee a2 24 48 ef 2c e7 2e 0a f8 c2 b4 2e cb 53 24 ff de c5 18 64 f1 3c 8f 07 af 19 87 73 9c 28 ff 89 0d 87 66 7d 15 7a 16 8b 43 66 0c 98 8d 91 b5 c5 85 48 af e2 34 67 ba 4c db 2d 0e a2 9c f8 31 7b 57 93 35 63 7c 9d 25 83 6f bf e9 e5 4a f0 31 da 6e 27 b7 69 14 0c 46 17 9e 57 2c 70 78 e0 cf 8a b3 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: aefZ[~4uxSkUD/EjHh[E (7]Vn3rpwYvoZNHpo(MLksKm(J(a2$`{1aJ%dS[$~br~3aJ'&w7>[N(wr,II{yfpb0d#k<J3Xf5/a$H,..S$d<s(f}zCfH4gL-1{W5c|%oJ1n'iFW,px(EqKEe&fY6[ni@bS,<OW[b3VAx'62j8ds-gE2D|9_X,$. d%K o'6a.MYFY*!A9%K\D7aCB5?}2cG9gY1<*+`Z&DgQ9$CM8d},2%5tr;V8hZ]@ e1l667=q:?AtGL[H7^$Z^u!e`)M_TtJ15_RV2pmnQ 7Z,xh8V[$Y&"#TDn=
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.300332069 CET527OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:11.449312925 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-c7e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 37 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 56 4b 6f e3 36 10 be fb 57 48 2c 60 90 0d 63 48 d8 5b 54 7a 51 2c 7a 08 50 ec a6 6d 7a 32 0c 83 22 29 89 ad 4c 19 12 e5 24 eb f5 7f ef 50 72 1c bd bc eb b6 c7 f6 24 71 5e fc 66 f8 cd 90 7b 5e 7a 56 3e 96 ca 48 6d d2 8f c5 13 3b 1c a3 19 4e 6a 23 ac 2e 0c 26 87 81 56 5b b5 ad ee 56 6b ea 7e ee ba 76 99 ae 16 71 5e 88 3f 7f d7 92 21 14 35 02 fb e6 fb 63 6d 8b ca f2 d2 32 b4 e5 a6 e6 f9 d8 e4 a1 a8 b4 0b c7 86 8a 47 bd 55 25 0b a6 1c 6c c5 56 eb 56 b1 d1 d5 46 1b 88 c0 73 fd 59 49 e6 87 47 ea d6 77 97 d2 59 34 d9 80 ff 91 76 1c 37 fd d4 38 39 f8 81 cf 18 1f c6 9f cf f1 48 c6 fc 80 1c 29 97 f2 7e 18 43 27 18 d5 46 aa 44 1b 25 11 63 cc be ec 54 91 78 fc 5c 34 62 b3 b2 78 42 6e f7 b3 cc d3 95 67 0a eb ed 21 bc 44 d1 e5 20 c3 a2 7c f9 12 2e c7 d2 45 ae 4c 6a b3 ee 4e 43 93 c1 8e 13 f5 5a ec ea 2a 83 94 a2 59 5f 39 2c a1 33 e9 5b f4 56 8e 0f bf 39 3e e0 4e 09 8e 54 aa 5c 59 35 2a 5f 52 94 78 0f 64 8d 81 05 f1 0f 53 a8 da d4 a2 f8 e6 86 40 99 26 2c 56 f1 fa 8d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 37fVKo6WH,`cH[TzQ,zPmz2")L$Pr$q^f{^zV>Hm;Nj#.&V[Vk~vq^?!5cm2GU%lVVFsYIGwY4v789H)~C'FD%cTx\4bxBng!D |.ELjNCZ*Y_9,3[V9>NT\Y5*_RxdS@&,VpT.7Z(P?ZO~(~O|xSDp+fvr>,x-N-dS`RKHwQppb!Y3#1CDxyo*c892V){vT=gW\%iO]\4kCrl9Ts^00'_'\G,pP|.$=(t*')CnWY672\=o,HM _,mH}.lRL@U4XFS*T$]qH?j@H_O $@$>=h+WzQmWrXFoUr&cpW7.^jQ#Pa]6H{$oA:m]qi]NNtv>-Q;s
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.046365976 CET650OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.469893932 CET650OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.987238884 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 1350
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-546"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 0d 49 44 41 54 78 01 cd 99 4b 4c 5c 55 18 c7 bd 33 77 86 2b 30 d0 62 11 67 70 1e 2d 61 d0 5a a7 55 b1 1a a0 03 ce 80 52 6a 6a a3 2d b4 5a 17 76 61 88 69 ac 9a b8 e4 15 40 17 bc 89 91 04 13 96 e0 c6 88 48 41 17 9a 98 46 c2 23 61 83 0a 43 13 4d 30 ee 20 40 78 23 65 fc 4f f2 91 7c b9 f1 1e d2 a4 39 a7 27 f9 05 32 9c 59 fc f2 7d ff ef 9c 7b 79 c4 b4 34 c2 06 ec 40 27 ec c0 46 3c d0 15 8f c7 1f 08 e6 c5 25 1c c0 49 3f 49 e6 e1 17 d1 58 05 0c 90 0a 8e 82 c7 88 23 c0 05 0c da a3 3d 8c 22 1a e1 00 c9 20 03 78 41 2e 38 49 04 e9 b3 63 20 85 f6 da b8 90 72 11 d6 4a 8f 92 44 00 9c d6 75 3d 6a 18 c6 1b e0 12 7e 7f 15 9f e5 93 d0 13 54 31 5d 2c a3 4e 24 15 3c 09 4e 87 42 a1 eb 93 93 93 77 76 77 77 f7 b6 b7 b7 ff 1d 1f 1f 9f cc ce ce be 81 bf 9d 03 cf 00 37 70 b1 ca a8 17 61 c1 3e 02 72 9c 4e 67 64 61 61 61 36 6e 5a 53 53 53 7f f8 7c be 9b d8 53 0c 9e 65 32 4e 92 51 2e a2 93 48 06 c8 43 2b bd be b5 b5 b5 1b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR2-8IDATxKL\U3w+0bgp-aZURjj-Zvai@HAF#aCM0 @x#eO|9'2Y}{y4@'F<%I?IX#=" xA.8Ic rJDu=j~T1],N$<NBwvww7pa>rNgdaaa6nZSSS|Se2NQ.HC+*eTWD)HzbMOO>R&LS-TWWZz?2&#r)-,,2|*#t/h4a%3666ephDl d0"3kM2gAEiiiF]Ld@F2Nj3?\(..X]]]9u<&*6(((hA,vi3sdJ@EfT0QM+y,Z6pQf [>+phb*c dpf4!&S }@-ex\D"_...22ZLW%Ay4:Y3333#W7'}|600W\;GTD:tN~|4"!c k?*9}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.44974335.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:07.960616112 CET460OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/css/lightbox.css?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610131025 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21dc0-c6f"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 63 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 56 5d 6f db 36 14 7d df af d0 5c 04 88 83 48 96 1d 27 cd 28 64 80 9b 16 5b 81 16 69 83 0e d8 2b 45 d1 12 11 8a 24 28 3a 76 22 ec bf ef 92 92 ac 8f 58 2e 60 60 2f 93 01 4b 14 a9 cb 73 cf b9 1f 8c 65 f2 82 f0 da 50 5d 12 29 0c 15 06 6d 34 3f 9f 04 c1 8c e5 38 a5 c5 8c 70 59 d0 40 89 74 32 f5 06 53 5c e2 84 89 34 48 d9 fa ed a4 d2 f4 f9 f0 67 82 ee 4c 35 13 25 ac 50 1c bf 20 21 05 fd 27 e0 b1 0f 2f 70 cc a9 5f 10 2d 39 07 e3 a5 7c a6 7a cd e5 16 65 2c 49 a8 f0 7e 65 b9 92 da 60 61 e0 03 96 66 26 96 bb 07 58 03 66 4a 25 0b 66 98 14 08 c7 85 e4 1b 43 23 23 15 0a 23 4e d7 06 6e af 3e 13 09 dd a1 df dc 15 c5 98 3c a5 5a 6e 44 e2 13 c9 a5 46 ef c2 30 8c d6 8c 03 1b 48 69 99 b2 04 7d fc fb b3 05 fd 43 63 51 ac a5 ce 83 af 0c 90 15 72 6d 82 15 57 19 3e 7f 50 98 30 f3 72 77 1b 4e 23 59 3d a3 e0 76 e8 58 8d f3 00 c0 1a da 96 25 26 43 f3 30 3c db a3 84 81 bd 22 03 74 f9 18 4c 08 44 40 1f aa 23 e0 85 fa 19 b5 46 e1 d3 35 e8 e6 6f ab 91 00 88 98 47 0a 27 56 18 98 6c [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 3ceV]o6}\H'(d[i+E$(:v"X.``/KseP])m4?8pY@t2S\4HgL5%P !'/p_-9|ze,I~e`af&XfJ%fC###Nn><ZnDF0Hi}CcQrmW>P0rwN#Y=vX%&C0<"tLD@#F5oG'VlV<KSl@\f)xWf&N5()V<w$8.tKL*\OW)s4Z\j9)(1`2Khl@FSQ,M60CZjj7@|&S^/H{E{PWhX'@H_SEle-elt+#=s$},{k%%Eq7,6|qAo!#VWVVlVVa??a{w7V,UdGda[Z:.O~V)QOzM|c3_eS'z14jposBX'C!l_. k[(v7y0UtR
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.610151052 CET157INData Raw: 34 bf 02 38 dd f3 42 2c 79 d2 37 38 6e 4e 6c f2 18 28 e9 37 8d 8a 07 87 ab 11 00 48 31 96 79 9a 47 9d 9d 17 2d 11 70 f6 1a 85 6c 0f 9b 83 2d ba d9 55 d7 c0 4e df 77 cf a3 49 b7 3f bc 4e 3d 88 8b 3a f3 da ac eb 50 5b d9 ef 95 fd 13 23 f8 7d f7 24
                                                                                                                                                                                                                                    Data Ascii: 48B,y78nNl(7H1yG-pl-UNwI?N=:P[#}$hV.db4+r1>uZ>tv+F+AK@".fo0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.612606049 CET157INData Raw: 34 bf 02 38 dd f3 42 2c 79 d2 37 38 6e 4e 6c f2 18 28 e9 37 8d 8a 07 87 ab 11 00 48 31 96 79 9a 47 9d 9d 17 2d 11 70 f6 1a 85 6c 0f 9b 83 2d ba d9 55 d7 c0 4e df 77 cf a3 49 b7 3f bc 4e 3d 88 8b 3a f3 da ac eb 50 5b d9 ef 95 fd 13 23 f8 7d f7 24
                                                                                                                                                                                                                                    Data Ascii: 48B,y78nNl(7H1yG-pl-UNwI?N=:P[#}$hV.db4+r1>uZ>tv+F+AK@".fo0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:08.848620892 CET492OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=72f925014dc5642945728092f057897e HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149012089 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-2a52f"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 36 36 64 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 97 db 36 b2 28 fa dd bf 82 d7 59 73 ec ce 88 b2 a8 57 4b 9d 9d 9c b1 9d 97 e7 c6 4e c6 ce e4 e1 d9 73 b5 28 89 ea 66 4c 89 da 22 d5 ed 76 96 cf 6f bf 78 13 8f c2 83 92 da c9 e4 c4 9e 71 ba 09 a0 50 28 14 0a 55 85 42 e1 d1 c7 51 14 9f f0 cf bd 08 fd d9 65 d5 b6 dc 54 f9 75 16 55 59 5d e7 9b cb ea de c7 8f ee 3d fa 58 2e 29 d2 cd b2 5a a4 db 2c aa d3 79 91 d5 91 51 63 5b ee ea 5d 9a d7 fe 0a db ab 72 93 e1 f2 ee fa ed 2c 5f a7 97 d9 6c 9e 2e de 5c ee ca fd 66 19 fd 8a 90 6a 7e 8d 17 65 51 ee 2e a2 8f 56 7d fc f7 93 7b ef ef 75 eb 65 7c 9d 57 f9 3c 2f f2 fa 36 be ca 97 cb 6c 43 9a 35 5f 2f 22 fa 19 d7 7f 74 17 44 5b ed ca 75 34 2f cb ba 42 63 da 62 7a 75 17 45 96 ee 56 f9 5b 82 ca c7 ef ca 72 7d 11 25 04 61 5e 72 31 cf 56 e5 2e eb 48 5f d2 55 9d ed 48 8b 65 5e 6d 8b 14 61 4e e8 f7 09 fa b2 28 37 75 b6 a9 2f a2 fb f7 f1 af 45 be c9 e2 ab 2c bf bc 42 9f 7a 2a e0 06 0c f9 74 81 50 ab af e8 e0 ef ed 2b 44 e1 0b 42 b6 79 51 2e de c4 bb f2 86 54 45 e4 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 66dck6(YsWKNs(fL"voxqP(UBQeTuUY]=X.)Z,yQc[]r,_l.\fj~eQ.V}{ue|W</6lC5_/"tD[u4/BcbzuEV[r}%a^r1V.H_UHe^maN(7u/E,Bz*tP+DByQ.TE??6V:"[.,gqITZc~zW]^gj3ah+>v_G#n7>Q[m"nJ'tpY2M.a7U^"(N&9WI_J72w+C{c!&E_|@7U^}Yy,@%mhM^st@ma@vqu4IrX@] i.]\gk$o,=|eC+"EUJtD2;-<P;uCR)0D!_foMj+/MHjUQst_W2OkDmEHBN^B[G}w]"U&sWP$z
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149027109 CET1236INData Raw: 98 44 50 f3 3d 3c 47 55 9d 2f de dc 36 0c aa f5 22 15 53 e6 14 ab 00 e9 32 d9 12 03 e6 7c aa 71 84 c4 4c d3 e9 14 ff 0e e9 7c 51 54 6e d3 05 f9 64 63 38 09 05 a9 34 5d d4 88 92 1e 94 8d fa 86 ee 49 7e c6 3a 5c 8b ae 2b 5c 84 e6 6f 43 49 11 8e 83
                                                                                                                                                                                                                                    Data Ascii: DP=<GU/6"S2|qL|QTndc84]I~:\+\oCI d7y-}h*pM4.q<A@nHTqXiX7xe4(G7@FnB*-2["]xaU#,Imk*gE"kF]D*O
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149043083 CET1236INData Raw: 05 16 dd c0 76 23 16 ba f0 e0 01 b0 ba 55 db de af d1 50 fd bc 27 af d8 66 0f e0 43 97 5d fe b0 db 96 d5 50 fd bb 9e 0a c7 d2 c4 50 60 28 ba 27 01 2b 13 5c 5a d8 7d 0b 78 0a a9 ce eb 22 0b d2 23 a5 6d 80 0b 59 78 49 81 6a 8d 93 6b 35 7e 70 68 1d
                                                                                                                                                                                                                                    Data Ascii: v#UP'fC]PP`('+\Z}x"#mYxIjk5~phti(d$>+(A&P6qhPU)<.W2PGqx(b Supsi~7;TW5Ri/Y[\"aG}ai2H .9Cti
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149059057 CET1236INData Raw: dc 77 a0 06 9e b8 45 ab 58 7d bf 2a 42 5c 3e 14 52 7c 1a 8d 12 d0 1c 69 e3 d8 39 fa 45 3d 86 13 47 34 7d fc 9b b2 a9 0d 80 33 25 02 9a 33 b3 8a dc 9e 1e 31 1b f7 d4 4c c3 95 d1 55 1e 95 42 6a 40 96 58 ad 5f 7c 2b c3 ad 19 e8 1b 75 08 40 e9 77 61
                                                                                                                                                                                                                                    Data Ascii: wEX}*B\>R|i9E=G4}3%31LUBj@X_|+u@wawmN<BkAL)//K4[c6He`Me-jyQPYq^\$7 []K> >3Aa\+qrL4a:Y<[[PLp$z$>Mu*Vq/*
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149080038 CET1236INData Raw: 7a a7 89 6e 6b 3e 62 9a 1f d8 30 68 76 1c 13 43 90 3f a8 ef 8e 72 8c 14 2d f6 f3 7c 11 cf b3 77 79 b6 7b 88 be 4c f1 31 ed f9 18 ff 3b 4a c8 bf e3 b3 23 d1 4d 3e 30 ba 51 af 3a 12 e3 fe a9 30 1e 1a 18 27 03 8c e5 90 fc 3b 3a c7 ff 4e 26 a1 04 56
                                                                                                                                                                                                                                    Data Ascii: znk>b0hvC?r-|wy{L1;J#M>0Q:0';:N&V8V|,p8POiq>[49Tw>ZG<FmYiKt(dzwl#`g(X_xW^W17aE&N!'g,VXm;SYLAv><Io
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149096966 CET1236INData Raw: 3b 00 f0 5b 3c e2 38 1a b7 9c d1 e7 c9 a2 07 5f fc f4 f4 9b 7f be 7a f6 c3 17 0f 9a 23 e6 a0 03 6c 57 08 b0 ae d1 42 ba 6e 8f 29 4c 4a 48 eb 84 06 19 7c 72 4f 3f 9d 92 9f 48 71 bc ec 0a 86 1b e3 2f 4e 57 5b bc 5e 24 c4 ed 2d 47 48 f1 6f 91 c4 44
                                                                                                                                                                                                                                    Data Ascii: ;[<8_z#lWBn)LJH|rO?Hq/NW[^$-GHoDMO`3c{~j4pPUT@=?q8:s`RW5mYYP,CM6a=G5!9W"#zoX`H#HRJ*yJ5PxyO
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149904013 CET1236INData Raw: 23 35 8a b5 7e cd f2 c4 5d 0e f5 6e 1b b1 5e 0a f6 6d 1d b5 5e 4c 7b e6 97 8d 39 27 cc 44 14 fd 5c 3e e7 32 29 72 40 43 86 ef 21 2d 93 43 5b b6 1b a5 4e f9 f6 ed 5a 8e d1 98 ad 56 0d 4d 4b 4c 3b 3b e5 d7 ca ef e3 e6 ab f4 0d f3 2f 33 75 95 6f ac
                                                                                                                                                                                                                                    Data Ascii: #5~]n^m^L{9'D\>2)r@C!-C[NZVMKL;;/3uohEF=L>KxOL^N:,TnU?bv~Y3ltvX?HR!/7s`@#/l|Ic::hmNxP=I{S pYH|wwhWe\yD
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149919987 CET1236INData Raw: ad 37 24 39 d3 cc 8b 35 b2 bd 87 54 3d ba fb ca b1 2a 1f f5 e6 f8 2f 69 dd 58 cd 13 fc 3b 3f 15 4b 8b ed 55 fa 90 95 7e 3a e9 51 2b 16 e3 2e fc 67 c7 62 3f b0 60 8a ec 0a bc 73 83 3e 7c 91 77 1f 8d 06 eb d5 c8 50 a9 f2 79 5e 90 21 48 17 8b 30 a2
                                                                                                                                                                                                                                    Data Ascii: 7$95T=*/iX;?KU~:Q+.gb?`s>|wPy^!H0xZsX[2AH54+#I>RV^Ti%y=$UXgrF4^Jr>!ac@16\k[v%+Q]Ym+4$(j?<G`1
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.149936914 CET1236INData Raw: 72 c3 f8 96 42 17 ad b1 74 e1 fb 2f 0b 8b 04 06 fe 2b a9 0f 04 c9 1b 06 10 f9 fa 1e 00 aa ef f3 ba fd 00 b5 b1 88 22 8d 3f 7d 2d 1b f9 24 ab 3e ed 80 48 8b de f0 f5 52 68 8a 76 ce b8 de 0a 54 5b c3 aa d8 81 05 93 86 af 66 ac 69 69 5b 24 e2 e2 c4
                                                                                                                                                                                                                                    Data Ascii: rBt/+"?}-$>HRhvT[fii[$$"D7riGch2ql/A"]wSHb/jz+9d@(4B`Ed,3b+ +B{P@.|2X=EX?$z/\la6-c0Z|
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.169651985 CET426OUTGET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.319773912 CET1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21dc0-420"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 53 5d 6f 1a 31 10 fc 2b c4 0f c8 16 c6 f0 0c b2 a2 26 4a 14 a4 36 49 d3 54 a9 84 50 64 7c 7b c1 e4 ce be da 7b 1c 94 f0 df bb 17 48 45 aa b4 6f d6 7e cc ce ec ac 1b e7 b3 d0 a8 7c fe 29 6d bc 9d 78 87 3a af bd 45 17 3c 17 db cb 33 e5 28 c4 b7 a6 aa 26 d9 e8 e1 e2 92 2a 1f 5d 26 57 10 13 95 bc 46 0e 6f b9 ce e7 65 31 3a 19 ee 84 5c 05 97 75 86 27 5a b7 79 b3 34 eb 3a 16 dd 2e 27 b8 8b 15 78 54 a9 9e 27 1b dd 1c 38 b3 a1 2c db 90 8d 60 10 98 6c 20 7f 3c c4 1e ad 29 8a b9 b1 cf 42 fe af 33 42 19 56 ff ea 14 3b f9 47 0f 48 2f 51 6c 57 26 76 82 34 1a d4 13 e0 45 01 6d 43 3a db dc 9b a7 6b 53 02 f7 62 3a 9c 8d 8f 93 67 9b 49 c6 51 bc bc 70 1e a8 6b cf f4 90 a3 72 a1 5c a6 51 06 95 a2 d5 6c 30 b0 c1 7b b0 a8 72 63 61 1e c2 b3 f2 80 03 d6 6b 57 51 04 22 d6 63 83 94 3d ab 65 62 d2 a8 ca 44 42 b9 0e 19 d0 a6 13 44 3c 83 3c 44 e0 44 90 b8 f3 2c d8 ba 1d 23 59 ab ba 42 26 d9 1b 6c 7f 99 08 86 89 71 ab a7 d5 4e dd ce 14 ee 17 e8 63 c5 7b bd 44 4f 4f 67 63 82 e6 d8 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 278}S]o1+&J6ITPd|{{HEo~|)mx:E<3(&*]&WFoe1:\u'Zy4:.'xT'8,`l <)B3BV;GH/QlW&v4EmC:kSb:gIQpkr\Ql0{rcakWQ"c=ebDBD<<DD,#YB&lqNc{DOOgcqPiWO}MY{lF()AUuZp_k]KM!wT%#~]=Y%28Y{tkMW!DXSAI|@%?"$b`;1Boo3ytd(W0L.)45X>!eglLf*tt=JHTHi.PfMq.|+5B|hc<k:FUMv 0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:09.926091909 CET499OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/css/style_rm_front_end.css?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.079092979 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-138c3"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 36 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 7d 6d 8f 23 b7 d1 e0 f7 00 f9 0f 7d 5e 18 5e 3b d3 5a 49 23 cd db 22 41 ec f5 ee 25 40 9c 04 5e 1f 8c 43 12 08 3d ea d6 a8 bd 2d b5 9e ee d6 cc 8e 07 fb fc b1 fb 76 bf ec 58 7c 2d 92 45 76 4b 23 c7 b8 e7 19 d9 b3 1a 36 9b 2c 16 8b c5 aa 62 55 f1 d5 57 bf fd 4d f2 55 f2 c3 ba 6c 93 77 65 55 24 cb 7a db 65 e5 b6 4d ba 35 fb a3 6d 93 55 dd c0 ff db 2e 29 b6 79 b2 cb ee 8a 36 a9 57 fc f1 ae da df 95 db a4 2a 3f 14 49 bb bf dd 94 6d 5b d6 db 16 5a e4 ad fe f5 6f 3f bc bd 41 6d b3 7f b7 75 97 64 f0 f2 a6 78 c5 5b 87 72 e8 e2 5d c3 3a 4e de b2 2e fe 57 5b 34 c9 9b a6 c8 ba 22 4f de d5 cd a6 1d 41 6b af 7e fb 1b f8 bc fa 2a 55 3f 6f ea cd a6 de 26 6f 2b d6 d8 b6 6b 53 fb 47 bc 30 6a 36 d9 5d b9 64 c0 3c b1 46 d8 cf 6d fd 31 6d cb 9f cb ed dd 0d fb de e4 45 93 b2 a2 d7 bf fd cd 27 5c 9d fd db d4 0f 6c 64 ea b5 aa 6c bb b4 ed 1e ab e2 86 8d 61 5b bc 16 c5 9b ac 61 18 b8 49 c6 ec 33 df 7d 4c c6 e1 86 ca ed 6e df fd a3 7b dc 15 bf 6f b2 bc ac ff 75 d6 53 6b b9 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 3662}m#}^^;ZI#"A%@^C=-vX|-EvK#6,bUWMUlweU$zeM5mU.)y6W*?Im[Zo?Amudx[r]:N.W[4"OAk~*U?o&o+kSG0j6]d<Fm1mE'\ldla[aI3}Ln{ouSk.lR0[w7d(x(n}UCql+&.yx>FF*p}24.2m4Fh(6kHyIU/?XNUUgl.b](l,]dT5s04)D{PaJ.$)EzRs[1E04;lT?z]K;6-d(YfmA48f*E!m/WT,R`\5&g\"+p}{&pK*E1|^d]y@UEfEe/1X'%|r\GunoTuOH%@Amj6BSz.'*bbv]![Uht.@0QhI#[;
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.212733984 CET410OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.364742041 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-53d8"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 62 64 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3c db 96 db 46 72 ef fe 0a 12 f1 52 80 d8 04 49 c9 f1 05 1c 98 47 1e 8d d7 ca ca 96 62 c9 51 72 38 f4 1c 0c d9 1c b6 05 a2 b9 00 38 17 93 fc b4 9c 7c 52 7e 21 55 d5 17 5c 69 c9 bb 2f ca fa ac 08 74 57 df ea 5e 85 ea 19 3e ee 76 7e fb f7 1d 4f 1f 3a bf bc e8 0c 3a b7 63 7f fc d4 7f 0a 4f 4f 46 4f be 18 8c be 18 3c f9 f2 b3 c7 9d 75 9e 6f b3 60 38 fc ed ef 08 ba 13 fe 42 6e a0 f9 45 b2 88 77 4b 9e 05 9d 3b b1 bc e1 b9 ff 5b c6 3a 5b 99 89 5c c8 84 5e 96 51 1e a9 07 91 45 d7 31 1f 64 3c e6 0b db cd 57 2b 78 2b 3d 66 43 f5 3b b8 8e 45 b2 6c ed 90 bb 64 c1 db 7a 16 b1 d8 b6 b5 2f 53 d9 da ce ef b7 b1 5c b6 4e b5 8a 4e b4 cb b8 75 53 6b 71 b3 8e e1 ff ad 47 d9 ee 56 ab f6 f6 38 8b f2 d6 75 b2 45 14 b7 77 ac a3 f7 ed 1d e2 f7 f6 f6 58 b4 1f 25 4f a3 24 5b f1 94 fa 56 72 b1 23 fa e8 b7 74 33 48 79 c6 f3 c1 46 dc 0b 45 2a 45 fa c1 36 ca 17 6b 6a 78 cf 1f 16 06 7d 71 74 cd e3 8c 1e b3 45 2a e3 18 e0 52 9e 28 74 e4 d1 f5 b5 9d 7b 97 08 98 68 20 14 1a 15 db 64 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1bd4<FrRIGbQr88|R~!U\i/tW^>v~O::cOOFO<uo`8BnEwK;[:[\^QE1d<W+x+=fC;Eldz/S\NNuSkqGV8uEwX%O$[Vr#t3HyFE*E6kjx}qtE*R(t{h dhpmms%qb}4TMYD6=B*F'jeUm*ouT]hnFNeV$IjqNB~.)Q$j(Yvdi-@2&b/;?xy<nK'ELarYHx~hGw(nt,U6mvr`{dKY"fp<82|6{y|8*pMJ/q%NHr_du;Fg>q7{<tw+9G-O3:J;g%~iU-OYG!,tCxof?C}f|H9k
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.623936892 CET483OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/bigfoot-home/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:10.774465084 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-5e3e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 64 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6d 6f e3 36 12 fe 5e a0 ff 81 71 73 95 bc 71 ec 04 b8 4f 49 94 bd bd 16 c5 ed a1 d8 e2 b0 6d ef 43 92 0b 18 89 8e b9 2b 4b ae 44 e7 a5 49 ee b7 df 0c 29 4a a4 44 59 b2 93 db be ac b9 c0 46 26 87 c3 e1 cc 33 c3 57 c9 9f 2e 93 50 f0 34 f1 77 87 e4 e1 cb 2f 08 d9 1d 4f 93 71 98 26 11 c7 6c fe 2b 23 01 29 89 d2 05 fe c9 81 94 10 24 d6 ff df d0 8c e4 4c 08 9e 5c e7 40 bf 3b 66 77 82 25 91 ff a0 8a 31 cd 78 c4 fe f9 fe 88 88 6c c9 54 ee d3 88 14 fc c8 f0 d8 e4 26 45 c8 e6 6f 92 c8 6c fa ea c3 b0 64 37 4d 33 1f db e4 d0 d8 c1 88 c4 2c 81 07 a0 18 c3 d3 b5 98 91 7d 72 78 0c 85 27 b2 e4 eb af b1 e8 8c 5f 40 d6 de 9e 6e 8a 90 8c 89 65 96 e8 b2 42 a6 2f bf b0 64 f8 21 ab 89 40 36 96 61 a7 bf 10 c7 5a 8a c9 84 bc 9d 12 9a 65 f4 9e f0 9c b0 f9 42 dc 8f c8 32 89 d8 94 27 2c c2 3c c5 80 45 63 82 a4 49 2a 34 95 98 31 32 e5 59 0e 19 31 9b b3 44 94 2c c5 8c 42 e6 0d 8d 97 54 b0 9c 88 94 4c 69 9c 33 17 37 5d 37 2f e9 4b 72 d9 42 c9 33 a6 55 43 84 27 b2 f5 52 ee 92 6b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: dae\mo6^qsqOImC+KDI)JDYF&3W.P4w/Oq&l+#)$L\@;fw%1xlT&Eold7M3,}rx'_@neB/d!@6aZeB2',<EcI*412Y1D,BTLi37]7/KrB3UC'RkAY*Rq`KD&-f<o4jZjU|je5Ro+PuwV5>=5tG&XFEXgpZJr|@HH^xGUL|>JwZ!E?;1~0T:U\Iy41n["nX3 >az*mJ'5zP2)`dA4G6c@gN7v\6i-8@rvV#9om@x::vqYN0W^@pf#H0}\H5nCx3bjrfI!1}p<Yhm\bZ\}:HXpRJ^)L42;`_c$B=*t0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.44978435.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885634899 CET457OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550132036 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-3509"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 33 31 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 1b 6b 73 db b8 f1 7b 7f 05 8d cb c8 64 04 51 76 72 fd 22 85 d1 38 b1 5d e7 e6 9c 87 9d 6b 3a 23 2b 1e 9a 84 24 c6 14 a1 80 a0 25 9d a5 fe f6 ee 02 04 1f 12 e5 a4 d7 7e b1 00 10 d8 5d ec 0b bb 0b b8 fb fc c0 fa f6 29 63 62 65 5d 46 13 e1 4b 66 3d bc 74 7f 75 8f ad b5 65 07 8e f5 61 ce 92 df ae ad 73 9e 25 a1 2f 23 9e 58 7e 12 5a 5c 4e 99 b0 02 9e 48 11 dd 65 92 8b 14 a6 7f fb 8e 60 5c 2e 26 dd 38 0a 58 92 32 eb 79 f7 6f 04 16 b2 71 94 b0 90 78 9e 5c cd 19 1f e7 08 dd 99 46 78 99 49 d6 6a d9 bb 83 de c1 91 43 c7 59 12 20 5e 5b 3a 8f 24 03 98 29 e0 0c 24 e9 13 f3 a5 84 ab 11 b5 5a fa d7 f5 67 e1 40 37 ed 21 d1 d4 91 51 09 90 39 8f 82 c9 4c 24 96 b4 19 5d 44 49 c8 17 ce c6 e9 11 7e f7 8d 01 86 02 ec 8c 87 59 0c 60 f5 af cb 96 73 2e 64 3a a8 77 3d 69 0b f6 3d 8b 04 b3 0d 2e c7 00 ed c9 7c 77 05 16 bb a0 22 a5 c9 d6 c6 cc 27 8b 55 48 3c 7a e5 95 84 53 e0 c5 98 0b fb c1 17 96 f0 ba 5f ed 9b b0 ed dc b8 d5 9f 2e 4d 3c 01 b4 b1 00 80 ac d7 c3 11 e5 a6 2f 75 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1311ks{dQvr"8]k:#+$%~])cbe]FKf=tueas%/#X~Z\NHe`\.&8X2yoqx\FxIjCY ^[:$)$Zg@7!Q9L$]DI~Y`s.d:w=i=.|w"'UH<zS_.M</u+eohlj'q<QoY;uwLIDzD#x;KNG_S.w>{I6cL%93C6lh,C30-RX];bC,&JE?m@o^GqZ]w\?N>t_uuwWgxm_|D$BYcg(b,fY,yf,?VmUc#"S@0<6=0X@T{42m{dlT3fspQ562gmbI8"Z-.`HYPcid>?`@8bIM(ws.s&JMxI&p= %Eodf6B4|fS!=o>o
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550143957 CET1236INData Raw: 72 40 f6 3e b1 24 ce 40 f4 7c 14 4d c2 f9 dc 71 fd f9 3c 5e d9 72 1a a5 b4 30 36 67 53 52 10 54 29 00 d7 74 c0 1d 39 15 7c 61 25 6c 61 9d 09 01 c6 4c de 73 6b a1 65 66 81 de a6 fe 04 14 5b f0 87 08 74 9a 38 fd 9c b6 ea 56 e8 51 89 20 32 e3 c5 2e
                                                                                                                                                                                                                                    Data Ascii: r@>$@|Mq<^r06gSRT)t9|a%laLskef[t8VQ 2.8)jBmuCWR*@ZjG#o-}<*B(y%)uJrfpiYF'5eD`Hc:c$d)%+lF^fh{sk_Fu
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550156116 CET424INData Raw: 07 1e ce 75 c8 c7 dc 4c c4 4e cd 53 e4 fa e6 86 be f4 5b 2d cc 97 60 16 96 18 41 1e 9f e1 23 4c 06 2f 0f ba c0 96 1f 20 9c 44 a9 61 fe 05 68 ba cb ce 62 b1 e8 40 40 3f eb 00 58 96 04 5c 25 7b ad 56 81 0d 81 3a 8e ca 7e 14 25 1d 94 2a cf 55 1a 43
                                                                                                                                                                                                                                    Data Ascii: uLNS[-`A#L/ Dahb@@?X\%{V:~%*UCh4Jt#O&1{iJ\10iYVY=;hA|^IZJvR'q(O/?W>VpnAKc03ZpeJR;7 bLC
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550278902 CET1236INData Raw: 1d f0 f3 bd 2f 51 28 a7 6b 67 0d cd 4b 10 41 94 ac 3f fa 61 08 4e 45 7d dd b3 4e cd 86 a9 97 fe b2 02 e4 82 e1 4c c7 79 d6 ed c3 a6 17 fe 1c 77 a6 d8 3f 24 53 f5 0d 84 b8 c0 a9 04 b5 2a 8e 30 b7 d7 48 15 8e da ed 42 59 9f 4c dd 20 4d 2f 38 bf 4f
                                                                                                                                                                                                                                    Data Ascii: /Q(kgKA?aNE}NLyw?$S*0HBYL M/8Or +]W_Dlk+41O4$IsQXu*Bc1jU1=}fIN4GS4i$)|FoMA:H\,)renaePW}LTEVrc
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.550292015 CET1184INData Raw: 8c 5c 6a 9c da a9 78 41 20 34 b8 ac ee 82 e9 02 02 f8 6d 21 21 7c 0e 3b b9 aa 74 1e 5e d6 8a 08 aa 3a dd 50 7e 65 aa b6 0d 81 d4 11 3d 82 6d d0 ed 83 70 a0 8c 90 27 db 38 d5 30 50 37 99 30 71 01 78 63 26 ea 53 74 b4 a7 2e 1d 9b 68 c3 78 d0 d4 e8
                                                                                                                                                                                                                                    Data Ascii: \jxA 4m!!|;t^:P~e=mp'80P70qxc&St.hxL@(dkB+c+R.T!lnAC-n61V"i4W%e. EEE6xG{URbJZIVD]%V,Ef.1S9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.555177927 CET486OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.708409071 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-22bc"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 df 6f e3 36 0c 7e f7 5f 91 6a 40 61 e3 6c 23 c5 de 9c 65 c5 ad bd 87 02 77 eb 0d bd dd 1e 86 21 a0 2d d9 51 ab 58 86 2c 37 cd d2 fc ef a3 fc 23 b5 93 06 49 ba de da e5 fa 94 c0 16 29 f2 23 f9 91 26 29 72 d6 cb b5 e2 91 26 83 eb df 0a a6 66 b6 e3 2b 06 74 66 c7 45 1a 69 2e 53 db 99 6b fa 49 52 10 17 13 48 98 ed 2c 9c 81 d5 bc ec 75 5f cd 6f 41 f5 d8 90 14 29 65 31 4f 19 25 47 c3 a1 9e 65 4c c6 bd 29 4f a9 9c fa 9a e6 a3 84 a5 4c 81 18 4d 8c e8 88 1b d9 11 e5 39 84 82 e1 b3 f0 f8 98 18 b9 dd 05 1a d3 49 cc 93 42 31 7f 9a 79 11 64 c6 3e e2 f8 0c a2 71 db 19 63 22 0c 6b 09 3d e6 b9 e3 47 63 2e a8 62 69 a9 e0 41 72 ac 27 c2 76 06 1b 8e 02 9e a0 a0 c1 26 8d 84 0b 06 9b 75 5b 42 21 a3 1b af b4 da ed ad 3c e8 55 c7 76 b2 d3 0d 87 b0 c5 56 c0 13 a0 b5 42 a3 04 e4 39 71 06 46 4d 34 24 64 e0 9d fc 04 3e 42 ca ee 2e 63 9b 68 da 40 e4 81 e0 49 ea 11 e7 f8 b8 be 0c fc 3c 13 5c db a4 47 9c 75 bb 50 8f 65 cc d9 a2 cb 8e 86 57 98 58 69 52 d9 de 42 a6 02 32 03 74 42 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 5b1Xo6~_j@al#ew!-QX,7#I)#&)r&f+tfEi.SkIRH,u_oA)e1O%GeL)OLM9IB1yd>qc"k=Gc.biAr'v&u[B!<UvVB9qFM4$d>B.ch@I<\GuPeWXiRB2tB#F+[!:u[hy]zG +f>*EM&DJ\[}XPGw)yYfEfMp),Vs5sQ4]s'LKWPQs(3W4PYJWvHK"L=MK-LpJ+W+i4kT,S2gbbPXK94 wef(sg/$y2Z5Pe!^Mr6BJ0E*7em;G'hkOyb%ZUk\C!*)zq.b7l@!1?J<ZSYclQLam\0hGf]{c_Shm~*5yvoz1:\#!s#j'C.ab
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.708606005 CET655INData Raw: 1e db 21 a2 dc 3c 75 e6 46 00 bd ab fb 46 8d 79 68 3a 4b 83 ff 0f e4 5d d3 64 38 35 b5 1f 2e a1 f0 43 49 67 8e 51 0a 35 79 56 0e d3 e1 d1 c9 92 04 4b 7f dc b0 85 5f 1e 29 29 c4 17 99 d9 0e f6 28 19 c7 39 43 62 36 66 60 1f 41 d9 be bb 8b 6c 57 d2
                                                                                                                                                                                                                                    Data Ascii: !<uFFyh:K]d85.CIgQ5yVK_))(9Cb6f`AlW1&'cD~v3"S&GX2iEZVy].>Dz=8ed\r\/n$B:5U{BfeM[,4z&'@!7j"*e`yU*V
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716147900 CET455OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864583969 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-63a0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 61 30 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3d 6b 73 db c6 76 df ef af 20 d1 8e 06 30 21 8a 74 da 7e 00 05 73 12 27 19 a7 93 5c a7 91 6f 93 5c 96 f5 40 e0 4a dc 84 22 78 01 d0 b6 22 f2 bf f7 9c 3d bb 8b 7d 81 92 ed b4 33 fd 10 8b d8 e7 d9 b3 67 cf 7b 37 17 cf 86 7f 19 3c 1b fc f6 1f 7b 56 df 0f fe f6 dd e0 aa aa db e2 7a c3 06 d3 f1 f4 8b f1 17 58 b9 6e db 5d 93 5d 5c fc f6 0f 6c b4 e7 e3 b2 ba 83 72 ac 7a 59 ed ee 6b 7e bb 6e 07 af 77 6c fb ef 57 83 6f ab fd 76 55 b4 bc da 0e 8a ed 6a 50 b5 6b 56 0f ca 6a db d6 fc 7a df 56 75 83 bd 7e 62 1b 56 34 6c 35 80 b6 50 0d 6d 06 3f 7c f7 66 b0 e1 25 db 36 6c ec cf 39 ae ea db 0b 59 0d b5 17 7f 19 de ec b7 25 ce 12 b7 c9 43 b4 6f d8 a0 81 19 ca 36 9a 45 aa 26 ca f3 f6 7e c7 aa 9b c1 8a dd f0 2d 3b 3b a3 bf e3 e2 6e 35 a7 9f f1 22 a2 f1 a3 34 1a 5f dc 55 30 0e fe 1a 5f c0 0a 0a fa c5 65 49 53 d6 d5 66 73 be 2b 6a b6 6d a9 e8 1d ab 1b 9c 47 7c bc e7 ab 5b d6 46 cb b4 4d b2 36 26 74 26 c7 58 83 b9 77 c0 ac 59 bb af b7 83 fd 98 3a c6 11 a0 b5 91 a8 8f d2 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1a0f=ksv 0!t~s'\o\@J"x"=}3g{7<{VzXn]]\lrzYk~nwlWovUjPkVjzVu~bV4l5Pm?|f%6l9Y%Co6E&~-;;n5"4_U0_eISfs+jmG|[FM6&t&XwY:><&hCz|u|"5+VpV;MEol];h#>5ElY$5~skaIzS%qSl]m`/Wlnkk(Y,D)o]E/"XDQVgM5hhWu[=;VYX6.%mhDQ~{W,7U[VVPWJ1qWyW[t?4J{L5%bwRAh#Cm/6={1nYl8>Q|ry^n=J@UO<k%qeQYpLEbz)p=?P-Pvu,?Uoyn}%MLzt8*p@CXm
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864634037 CET1236INData Raw: f6 40 a2 a2 20 8d 88 72 81 af 08 04 f7 ce 40 63 3a c5 26 52 de 15 c0 f3 c4 52 66 34 0a 51 03 e1 c2 5a 21 30 a9 55 1c 8d 0d f4 9c 4b 20 00 9c 60 e9 7e 0c 94 b8 a6 51 c4 69 4a cd dd 30 70 4e 2d b6 40 72 70 00 c6 92 63 8c 69 9c b9 ee 4e 10 9c 6a 0b
                                                                                                                                                                                                                                    Data Ascii: @ r@c:&RRf4QZ!0UK `~QiJ0pN-@rpciNjN5tDd#6Nfp=mot6IWh(k`.qID(:Q.Lb Pi0$\@*':"@XKA0fKC^w8N=n6@
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864645004 CET1236INData Raw: f1 1e e9 b1 c3 c6 29 80 3e 0e 1d 8f c0 e4 22 24 49 b9 b2 fd 90 1d fa fc 2f e5 69 c0 f4 43 49 2d 0a 76 4f e4 f8 9f c4 a6 95 89 8c 1e 59 60 a3 f7 9e 9b 00 2b 6c 51 27 ce 02 2a 90 e2 8c d9 22 82 98 44 b4 fb d0 33 fe 87 8f 1a 1f d8 9d 33 3c 32 6b 1a
                                                                                                                                                                                                                                    Data Ascii: )>"$I/iCI-vOY`+lQ'*"D33<2k]i(L0uE`;F'_dHLYl:+w?en*f9m_r1Hr<Sl_h)v47z1O\rt@U8a-ymmh),E(+%SWfW.Q
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.864794016 CET1236INData Raw: 27 62 68 c2 73 ca 4f 62 b5 39 8d 55 cb 79 ad 90 0b 6c c4 c0 6f 03 27 16 50 8c d3 cb cf 61 9b 71 13 c5 f0 81 9c 19 74 56 fa 18 32 44 77 9f 23 21 9c d7 e3 62 98 0e 96 63 e0 61 85 82 78 32 c4 9c a2 78 72 d9 9a 86 b1 31 71 c0 2b f1 84 a9 3b bb c9 9d
                                                                                                                                                                                                                                    Data Ascii: 'bhsOb9Uylo'PaqtV2Dw#!bcax2xr1q+;kB2BPu$I_DU0oN06%qW c`-6:]Kp. }c 0(-Q>"9Xx`KIj0IN|2OYpt}J' C:;:v
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.865158081 CET736INData Raw: d6 dc a0 e5 71 a3 22 a2 27 26 ee 8b 45 de 78 b1 c8 60 7a 72 08 1f 81 09 72 20 7f 54 b9 4a b4 17 a7 3a df c5 dd 07 2f f8 ba 0b 8e a6 ef 0d 59 0d 0d 70 df a1 ac 78 1a bc e1 19 f2 29 29 39 0f 64 7d 4d d9 bf 80 3a 4e b7 3f f3 b8 00 83 43 a9 8d 7d 8a
                                                                                                                                                                                                                                    Data Ascii: q"'&Ex`zrr TJ:/Ypx))9d}M:N?C}u`{L$wBY=o=tZvt"UD*nyx6b<.%"\v=.h4Ht-3|uz|,n qYgOyF0aK]
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.865986109 CET1236INData Raw: b7 30 6e f2 1f c5 57 61 5b 44 c8 de 81 56 d2 ac c1 5d 25 6c fe c5 2c 73 8b 4d 04 9c 1a 92 f8 f1 a3 63 12 71 1d 33 7b 9b 50 66 1b 17 fd bd 13 28 0f 6c 4e 0c cf 06 c2 93 0c d4 f8 7b 13 1e c1 1d 9f d4 ed 8d 81 19 0d d6 2b 97 ad 78 00 7a 8c c7 92 a9
                                                                                                                                                                                                                                    Data Ascii: 0nWa[DV]%l,sMcq3{Pf(lN{+xz]~USktWX423S6`Mb+:9Dt?qL1bb+6R:@y{Q>x+JHPOT.Bh&xes'OK%AYX~4x$
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.076004028 CET528OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/paypal_checkout_utility.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.225250959 CET1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-a87"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 4b 6f d4 30 10 be 57 da ff 60 89 43 bc 62 71 7b 0e 5a 24 10 9c b7 08 6e 55 15 b9 ce 6c e3 e2 d8 91 ed b4 0d d5 fe 77 c6 79 6d 76 c9 03 0a 73 68 e3 d7 e7 6f 66 be 19 ef ea 82 b4 b6 2f b5 f0 d2 68 22 b5 f4 92 2b f9 13 92 82 57 05 57 89 4b 7f 50 57 de e5 d2 39 dc 90 c8 74 43 70 25 07 ed eb ef d2 81 ad 3f ee bc 4e 84 51 c6 6e a3 7b a3 d2 68 4d 5e 56 3d fe c0 46 27 49 73 19 fb 54 7a 6f b4 a3 e3 47 6b 73 be 52 10 4f 80 f7 a6 78 65 4a 1f 93 e8 11 ac 97 82 ab 68 33 7f a0 a6 1e 93 a3 1b d3 db 0f 33 50 c2 02 f7 b0 b3 29 20 58 17 55 9a 72 cf 37 84 d7 03 37 15 98 de 2c f8 d2 ea 6e 3b 33 01 8c 35 c0 b4 1e b8 f5 fb d7 b1 33 fa 63 51 58 f3 08 ff 99 1b 2f 70 16 e8 9a f9 0c 34 ed a1 eb d5 cf 88 bf 08 1b ec 91 5b e2 2d d7 ae 01 27 5b d2 9f 67 45 69 45 c6 1d 24 25 ea d3 dd 5c dd b2 56 83 ae bb 3c 4c ce 44 a5 33 f4 5e 80 73 03 71 27 2d d2 9c c8 07 b4 7a c5 cf e5 20 d8 e1 f5 49 fa 62 ad 19 c8 87 50 b0 76 31 84 02 f3 61 14 30 65 ee eb fd 0b f4 b8 c2 c2 a0 36 4f f8 03 7f [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 2dbVKo0W`Cbq{Z$nUlwymvshof/h"+WWKPW9tCp%?NQn{hM^V=F'IsTzoGksROxeJh33P) XUr77,n;353cQX/p4[-'[gEiE$%\V<LD3^sq'-z IbPv1a0e6Ofm8 \<{u1xX3E75=l4|9?{=[]^+$HefO^mD_=>8>Lzk?kbX,:2|U`+w;]EpUWAig,n:Q!Z3':[(|~c,ws{2qB*-X2{<|%N-M{X"dyq]dZ4*y`x/&V%C`Xpi-{0RhM)$vF<~W?xV^K{~9v:q.s.|="ptz\sg3.'/QV^VmuQ?0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.227770090 CET481OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.378585100 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-1801"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 64 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 58 6d 6f db 36 10 fe ee 5f 61 6b 80 21 a1 94 60 2f 1b da c9 d5 82 2c 09 b0 0e 6b d3 2d f9 2e 50 12 1d 33 91 45 95 a4 ec 18 ae ff fb 8e 7a 89 25 59 74 e4 ae cd 97 38 d2 91 c7 bb e7 b9 37 6a 85 f9 50 46 17 0f f8 e9 96 60 1e 2e bc ed 6e f6 f0 4f 46 f8 c6 b4 1c 4e 70 b4 31 e7 59 12 4a ca 12 d3 da d6 57 3a 34 a1 d2 b4 76 d6 6c a0 5b e2 6d fd 30 e3 9c 24 d2 17 24 26 f9 12 9f 26 11 79 72 27 c8 8f b1 90 3e 27 5f 32 92 ff 8a 2c 96 c2 0f 59 96 48 25 9d 53 0e af 23 b6 4e fc 2c 75 47 f0 86 0a d0 a2 d4 fa 2c 25 89 3b 9a e6 af 96 2c f0 63 ba 22 95 0c c3 29 2b 92 6f 08 62 16 3e 5e 48 29 dc 15 a3 d1 70 82 94 c5 6e cd d6 d2 d1 88 85 d9 12 8c b4 1c 78 6b 84 31 0d 1f 0d f4 bc 0c 5b 5b 43 46 36 0d 59 62 17 67 18 23 cf c3 8e c4 fc 9e 48 27 04 37 c4 27 bc 24 e3 b1 5a b6 00 c8 08 ef 5a 48 a3 8e 15 b6 64 e9 c1 aa d1 c4 f3 bc 06 d4 2d df c7 e3 86 74 41 a3 67 f7 03 f6 94 73 52 ba 66 fc 74 70 62 90 49 c9 12 43 eb 2c 76 52 4e 56 00 c7 15 99 63 e0 c4 b4 66 d8 11 60 e7 67 ce 52 7c [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 5ddXmo6_ak!`/,k-.P3Ez%Yt87jPF`.nOFNp1YJW:4vl[m0$$&&yr'>'_2,YH%S#N,uG,%;,c")+ob>^H)pnxk1[[CF6Ybg#H'7'$ZZHd-tAgsRftpbIC,vRNVcf`gR|fcV7mOQsAL"AGf=hp]*MdytXR"L&p,`/pV80C@}.'&\(b>'?qT5abhpXj,h;F5~$U{Y/hn~j%|Vj[V @4I3WXI3:l6LUMs9*,!M)i,82a-*,',D,UAG//`pL4rLZ~w]Pigi{Y86ETYRM9,Mr7H^JthE,jK}rPxZ{"em/ZmcX}86:
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.380140066 CET529OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/next.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.529283047 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 1350
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-546"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 0d 49 44 41 54 78 01 cd 99 4b 4c 5c 55 18 c7 bd 33 77 86 2b 30 d0 62 11 67 70 1e 2d 61 d0 5a a7 55 b1 1a a0 03 ce 80 52 6a 6a a3 2d b4 5a 17 76 61 88 69 ac 9a b8 e4 15 40 17 bc 89 91 04 13 96 e0 c6 88 48 41 17 9a 98 46 c2 23 61 83 0a 43 13 4d 30 ee 20 40 78 23 65 fc 4f f2 91 7c b9 f1 1e d2 a4 39 a7 27 f9 05 32 9c 59 fc f2 7d ff ef 9c 7b 79 c4 b4 34 c2 06 ec 40 27 ec c0 46 3c d0 15 8f c7 1f 08 e6 c5 25 1c c0 49 3f 49 e6 e1 17 d1 58 05 0c 90 0a 8e 82 c7 88 23 c0 05 0c da a3 3d 8c 22 1a e1 00 c9 20 03 78 41 2e 38 49 04 e9 b3 63 20 85 f6 da b8 90 72 11 d6 4a 8f 92 44 00 9c d6 75 3d 6a 18 c6 1b e0 12 7e 7f 15 9f e5 93 d0 13 54 31 5d 2c a3 4e 24 15 3c 09 4e 87 42 a1 eb 93 93 93 77 76 77 77 f7 b6 b7 b7 ff 1d 1f 1f 9f cc ce ce be 81 bf 9d 03 cf 00 37 70 b1 ca a8 17 61 c1 3e 02 72 9c 4e 67 64 61 61 61 36 6e 5a 53 53 53 7f f8 7c be 9b d8 53 0c 9e 65 32 4e 92 51 2e a2 93 48 06 c8 43 2b bd be b5 b5 b5 1b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR2-8IDATxKL\U3w+0bgp-aZURjj-Zvai@HAF#aCM0 @x#eO|9'2Y}{y4@'F<%I?IX#=" xA.8Ic rJDu=j~T1],N$<NBwvww7pa>rNgdaaa6nZSSS|Se2NQ.HC+*eTWD)HzbMOO>R&LS-TWWZz?2&#r)-,,2|*#t/h4a%3666ephDl d0"3kM2gAEiiiF]Ld@F2Nj3?\(..X]]]9u<&*6(((hA,vi3sdJ@EfT0QM+y,Z6pQf [>+phb*c dpf4!&S }@-ex\D"_...22ZLW%Ay4:Y3333#W7'}|600W\;GTD:tN~|4"!c k?*9}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.44978835.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885804892 CET488OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/js/lightbox.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554675102 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21dc0-213c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 61 30 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 6d 73 db b8 11 fe 2b 32 da c8 64 45 53 52 ae d7 9b 4a 66 3c 8e 93 bb 78 ea 89 73 49 a6 f9 e0 73 3b 10 09 91 48 28 82 03 42 92 55 4b ff bd 0b 80 6f e0 8b 65 4f a7 f9 60 52 8b 7d c3 72 f1 ec 62 f3 fd f7 35 e1 3b 6b b9 4e 7c 41 59 62 85 f6 63 f1 3e 10 96 b0 1f 45 44 33 17 c7 8b f5 ca bb bb 77 d4 2f 7f cd 39 49 c4 f5 0a 87 e4 3a 09 c8 83 b7 61 34 18 4c f4 2a 4d a8 b0 6c fd ce 52 a9 28 f3 42 97 3c 08 92 04 d6 e3 21 57 01 54 c1 d7 be 60 dc 0d c8 12 af 63 91 19 32 60 fa 40 97 96 28 57 bd 47 e5 c4 0d 5e 90 78 86 94 ed c1 ab e9 80 2d 07 af 5e 23 07 c7 5b bc cb be 44 6c fb 11 6f 6e 93 af 6c ed 47 ef c8 86 fa 24 9b 9d 4c 9d 25 0e c8 bb 35 c7 52 f3 ec e7 c9 c4 59 52 ed 7e 76 9d fc 93 92 6d ca b8 98 9d 4c 9c 94 65 54 f2 fc ca d9 ea 2b 4b 81 d5 e1 24 a3 ff a9 84 7f 01 e1 0c cc 28 e9 8f eb d5 82 70 ed 12 48 6f 39 4e 2f 39 5b 27 81 b4 19 d0 0c 2f 62 f2 c5 e7 2c 8e 69 12 02 0d 36 ef a6 9c 09 26 76 29 c9 37 ea 95 a1 87 60 97 71 aa 47 cf 81 50 18 82 54 da be 02 3b 42 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: a0bYms+2dESRJf<xsIs;H(BUKoeO`R}rb5;kN|AYbc>ED3w/9I:a4L*MlR(B<!WT`c2`@(WG^x-^#[DlonlG$L%5RYR~vmLeT+K$(pHo9N/9['/b,i6&v)7`qGPT;BipXsx5n:4>T@kVt YkVCN%7'%,!84=;I.5L"raCBL`.*Dt3cC?Y9\Ki8ckAKeBWamE%dL!]8#yv..|{y}yyi<oy/z$xN%d'K$|sS38ObT55QY:X\i'.en.nL=]_UH%VT&VtJE<FyZwINB?.7J@'^yEFXeJ5`)(N>K/SHLzTwC/t-;
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554692984 CET1236INData Raw: ba 11 0d 00 8d eb 60 5a 83 ad 12 fc 64 5d d1 40 d7 48 92 a7 e4 4b f4 ac e0 c9 f3 3c 89 a0 42 43 a7 8b 85 e0 16 a2 01 b2 87 c3 0e 23 66 7e fc 7f 6c 74 24 97 c2 9d 23 21 99 80 15 da ee 66 2e 80 16 e1 04 7e 49 92 45 75 f5 74 63 92 84 22 3a 9b da b3
                                                                                                                                                                                                                                    Data Ascii: `Zd]@HK<BC#f~lt$#!f.~IEutc":zK0qO/n;o'pot=-G1*FSQWUDYrBa$|HL|z\uf74S!H$pM[\xycqtE#4s?f"IY$~QzEB~
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554703951 CET533INData Raw: 7c 46 53 a7 65 a9 75 3f a9 a5 92 1e 23 da ae 80 9c 82 76 a2 11 56 7d 6b 3b 2e ad 11 b6 e8 dd cd f2 c0 c9 0a 5a 82 76 f7 db 7f c4 9b f5 ae eb 12 d0 28 26 ed 79 81 30 6f e1 cd a1 41 1f 62 b7 4a 4c 3d 90 6f fa 62 0e e7 da 2a db 78 bb d9 5c f5 49 e5
                                                                                                                                                                                                                                    Data Ascii: |FSeu?#vV}k;.Zv(&y0oAbJL=ob*x\IMzBkP}>LdN9scRR/t>,1KTG\}]*\Re>v89lmr2AE1&.}[ZSBHt
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.561674118 CET462OUTGET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.7 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715899944 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:40:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c223f8-8687"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 31 61 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 7d 8b 76 db 38 92 e8 af 48 9c 3e 5a 70 8c c8 a2 de a2 c2 68 dd e9 a4 27 d3 79 75 ec 9e 9e 19 45 93 43 4b 90 cd 44 26 35 7c c8 51 5b ba ff 73 7f e3 7e d9 ad 2a 00 24 28 51 4e f7 ec 9e 93 58 24 08 82 40 a1 50 6f 14 18 b3 bd 67 0f 56 96 88 5a 92 c6 c1 3c b5 c6 1b 3f ae a5 de 43 bf 3f 72 5c 96 f2 98 0b ac 82 a5 a1 27 d8 70 d8 b5 c7 82 f5 bb 2d c7 e6 82 39 ed 56 1b 7f 3b ed 41 0f 7f bb 7d f8 49 9b e2 eb 3a 8a d3 c4 0b f7 7c d0 ef 57 b5 d3 1f 76 87 f6 b8 54 73 d4 1e 9a 35 e1 5b 83 56 1f 1b ed b7 46 23 fc 6d f7 e5 47 fa 5d 87 3e 3a ea f6 3b d4 89 11 fd b4 9d fe 90 7e db 3d aa de 1f f5 bb d4 37 a7 ab fa d8 19 50 f5 61 87 ea 0f 46 5d 79 df 1a d0 7d 6f d0 6a e1 ef d0 69 f7 64 7d fa 7a 77 d0 71 e4 2f b5 da eb 0e da f6 58 0f 63 e4 f4 07 a5 61 34 2f b7 77 d7 d1 6a cf db 4e af 3c 9a ce 60 d4 36 47 33 18 c8 ee 51 77 f3 06 9d 51 cf 29 37 b8 64 56 90 8a d8 4f a3 d8 b2 a1 dd 6e b7 55 6a 77 d0 75 ba 50 de 6f b5 ba a5 72 67 d0 6b 41 39 3e ae 82 3f 4c 2f 4e 64 a7 35 a0 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 31a5}v8H>Zph'yuECKD&5|Q[s~*$(QNX$@PogVZ<?C?r\'p-9V;A}I:|WvTs5[VF#mG]>:;~=7PaF]y}ojid}zwq/Xca4/wjN<`6G3QwQ)7dVOnUjwuPorgkA9>?L/Nd5AwZFHv-T-vs0/""x!rE%mj]mEG2i,%_;it}-EI-_/4Bg8y(i~_i-i:S:(/nTGo!8DNn.dH,gEfxZle(\7YLsj3{`ZtYBx=a^Q;#@W]Mds`ea=m48b"9UrQb6?[m(e}yv6^hhn^St[50lk^Pp"q}VWT%5^V?t4HQm:Knm
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715910912 CET1236INData Raw: 80 83 09 5a 6c 3a f6 1c e8 7d ca 85 d7 a6 df c8 eb d0 ef d2 eb d2 ef ca eb d3 ef da 1b d0 ef c6 eb e1 ef 6e b7 1a 1f ce cc 96 5f f3 1b be 90 80 c5 b6 6f f9 1d ff ea f9 6c 6b f3 4b 98 a3 af 36 bf f7 32 76 69 f3 77 30 71 50 d7 e6 9f bd 16 bf f0 16
                                                                                                                                                                                                                                    Data Ascii: Zl:}n_olkK62viw0qPqob[uv?<>#/{nP'Cw7;;-{CYs<,n[[bAc]#+tejq#@}_F~_L2X3kIt'F
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715920925 CET424INData Raw: c1 5d 76 57 03 6e 16 dd 8b 45 8d f4 a1 9a f8 3a 17 62 01 0c d6 1e 1b 58 01 ef 1e d2 b3 87 e7 97 97 1f b2 95 78 1d 24 a9 db e2 70 77 99 6e 57 e2 07 31 5f f9 b1 8f 7d 90 a5 7f c3 89 d7 95 56 01 8c e7 03 4c 83 2a f8 e1 dd 9b f2 9d 14 2f 8a fb ab e8
                                                                                                                                                                                                                                    Data Ascii: ]vWnE:bXx$pwnW1_}VL*/?aTZ/zbz.`Q(SU%keo"Uo;&I_pWL$zPWMokR^`602]e\|-E8EBf
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716339111 CET1236INData Raw: 7d da 9d 38 ee 19 c3 cb b3 10 88 0f 28 1f f5 a8 d1 f0 e1 bd 3a bc e6 37 ef 88 44 9e bf 58 dc 88 8f e7 ec e3 e2 cc 3e 47 2d 06 eb 3e f3 06 5d 54 5c 8c 6a cf 61 b5 df 19 15 e9 f3 b2 61 c3 84 05 30 1d 0e da 83 03 98 4e 2d 63 9e 2c 6e dd fa c9 bb fb
                                                                                                                                                                                                                                    Data Ascii: }8(:7DX>G->]T\jaa0N-c,nPSN(Cz*y3&(NBNPs4%KB3$'Jh!CmB|2o>Rp~Iw=I8vm9H.mgbr;b"kP+3@XMQ"
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716350079 CET1236INData Raw: 3c 08 b5 1d b4 3c a1 ae 23 75 a2 65 2e 00 ad f2 31 ac 89 9d 3a 70 b5 c1 37 db 30 c0 ad a7 fc 1b 35 7f 15 0b 7f b1 05 5d 25 48 03 7f 15 fc 06 3a 34 28 40 59 33 b7 2f 81 0e 94 35 7f 15 fe 97 37 fe 1a a9 a8 0f fa 03 e9 44 8a 34 2d 3c 75 0b 20 50 57
                                                                                                                                                                                                                                    Data Ascii: <<#ue.1:p705]%H:4(@Y3/57D4-<u PWL6<<7<vf$7_1{<VPTWuEcfzAU]Ehlh{8IE}hQ sqH(~TT>[
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716360092 CET312INData Raw: 37 1a b7 93 35 7b a3 2c 9f fc 9d ed b2 0f c8 17 bf 54 a0 46 c4 9e 73 09 3d 68 74 8b 16 97 17 de 83 c4 2b f7 25 7b 67 73 44 36 f7 66 f2 05 ee ee 6d ae 46 0f 37 9f 81 7d bc 27 e7 ca 6b 9c f5 17 36 fb ba db 7d 00 e6 29 ef df 90 17 05 3a f1 9a bf 98
                                                                                                                                                                                                                                    Data Ascii: 75{,TFs=ht+%{gsD6fmF7}'k6}): {"'o0{K4}A|"[@`N+_{"{E&'#[Ex6%3l!<U@d`evBz^c>+|{p-KBxn
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716609001 CET1236INData Raw: f8 cb 64 38 f1 b4 3c 8e 33 8f 8a 3e ce fc b2 a9 14 36 98 fb 25 69 ca 1b bd 3d 60 5b 6d b0 01 04 30 a2 3f 81 07 d0 9d 12 ba 90 13 90 ad f7 73 14 84 36 f0 82 ec 94 41 68 08 b3 58 16 3a 01 bb 2d 09 08 4b 87 ec 0c f7 b6 82 0d 4e da 9d ea 19 53 76 10
                                                                                                                                                                                                                                    Data Ascii: d8<3>6%i=`[m0?s6AhX:-KNSvVfxiw%RkxP[kjzh79s,WIqoX=I'~_&`MJ{o;-?ecXhR)Ll&H7c:mQ0TK?Su
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716619968 CET1236INData Raw: 38 a7 d8 82 89 28 7a e1 96 1e 25 93 25 ed 10 43 a3 5d bf d2 54 7b bc 73 f1 61 df 2c 45 b4 82 dc 89 b3 fb b8 2e d8 d6 eb 40 ae 08 d2 05 fb b0 9e 9b 6a 7b b1 29 22 7e 23 02 a7 88 48 0d 09 46 00 ee 16 40 1a b0 1d 99 a3 40 ea 1a da b0 58 33 2e 68 5b
                                                                                                                                                                                                                                    Data Ascii: 8(z%%C]T{sa,E.@j{)"~#HF@@X3.h[AHs_%Y2O[DTi7gKk`45<Hs`rL).crQEc4O^~{z@BZ':`$%'`, d<!z
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.716629982 CET1236INData Raw: a0 a6 6c bd 25 9b a3 63 72 ab d7 f8 e6 e9 f5 78 73 76 46 c6 08 1c c2 8d b7 9d 6e 66 63 9f cd a7 37 a8 90 64 ec c6 b4 4b 9c e4 e0 b8 73 92 15 e1 5f 2d 92 95 8b 0d 09 e8 c0 00 54 a2 d0 4c b6 46 f8 84 ba 07 e2 69 34 16 32 9e 7f 3d 45 23 e1 0c 3d 3d
                                                                                                                                                                                                                                    Data Ascii: l%crxsvFnfc7dKs_-TLFi42=E#==#Qb[adL4DTGCqYAJF\zM=1SS4'TsiUkSrBrJ-#9n0yU2^.'ahvE3Ene4mTW"* I`Pid*
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.726937056 CET451OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.876075983 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-2ee8"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 66 38 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a eb 73 db b8 11 ff de bf 82 c2 a5 3e 32 a6 68 69 ee 1b 15 9e 9b 26 ce 25 6d 5e 8d 9d 69 67 1c d7 85 45 c8 42 42 93 3a 12 72 ec 4a ea df de 5d bc 08 90 94 2f 4d 6f 26 13 8b 78 2c 16 8b 7d fc 76 81 a3 c7 a3 3f 04 8f 83 cf 7f 5b b3 fa 3e f8 f8 2a 38 a3 57 4d 30 4d a6 3f 25 3f 61 c7 52 88 55 93 1e 1d 7d fe 15 07 ac 79 32 af 6e a0 1d bb 9e 55 ab fb 9a 5f 2f 45 f0 6e c5 ca bf 9c 06 2f aa 75 99 53 c1 ab 32 a0 65 1e 54 62 c9 ea 60 5e 95 a2 e6 57 6b 51 d5 0d ce fa c0 0a 46 1b 96 07 30 16 ba 61 4c f0 e6 d5 59 50 f0 39 2b 1b 96 f4 d7 4c aa fa fa 48 77 43 ef d1 1f 46 8b 75 39 c7 55 42 11 6d c8 ba 61 41 03 2b cc 05 99 11 d3 43 b2 4c dc af 58 b5 08 72 b6 e0 25 3b 38 50 7f 13 7a 93 1f ab 9f e1 39 51 f4 49 4c 92 e4 e8 0b bb 9f 57 39 53 1f 0d 5d b0 31 05 4a b7 6c 0c ec de b0 52 a8 8e 75 c9 61 ce 98 e7 ea f3 96 d5 0d ae 26 3f be f2 fc 9a 09 72 11 8b 28 15 a1 12 68 b4 0b 2d b3 45 87 d9 5b 5a 07 74 56 33 b1 ae cb a0 48 d4 f4 90 80 88 05 1c 01 89 37 9a 7a 4a d4 69 90 38 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: f82Zs>2hi&%m^igEBB:rJ]/Mo&x,}v?[>*8WM0M?%?aRU}y2nU_/En/uS2eTb`^WkQF0aLYP9+LHwCFu9UBmaA+CLXr%;8Pz9QILW9S]1JlRua&?r(h-E[ZtV3H7zJi8gOLj$tLuQ6F14R5cZ-Y_UBT7 (WKGR2B%Ce9IP-X<7%wEnbfO^W4W/y"ivCQ*e"YllU9iLH8pw&rjg*a!v0kD;Fqw>6`X,./5Z-KBIG.K^^g u}I*DhAR<Q]_:vR"qU]Y-Q%t?kzFE<:8p"QFwZiKgX$7td$z#@c3v>qpFw(ip(GQZo@6rX;7Ykp[VV-dxKhWUq0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.075931072 CET524OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/conditionize.jquery.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.225636005 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-5e3e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 64 61 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 6d 6f e3 36 12 fe 5e a0 ff 81 71 73 95 bc 71 ec 04 b8 4f 49 94 bd bd 16 c5 ed a1 d8 e2 b0 6d ef 43 92 0b 18 89 8e b9 2b 4b ae 44 e7 a5 49 ee b7 df 0c 29 4a a4 44 59 b2 93 db be ac b9 c0 46 26 87 c3 e1 cc 33 c3 57 c9 9f 2e 93 50 f0 34 f1 77 87 e4 e1 cb 2f 08 d9 1d 4f 93 71 98 26 11 c7 6c fe 2b 23 01 29 89 d2 05 fe c9 81 94 10 24 d6 ff df d0 8c e4 4c 08 9e 5c e7 40 bf 3b 66 77 82 25 91 ff a0 8a 31 cd 78 c4 fe f9 fe 88 88 6c c9 54 ee d3 88 14 fc c8 f0 d8 e4 26 45 c8 e6 6f 92 c8 6c fa ea c3 b0 64 37 4d 33 1f db e4 d0 d8 c1 88 c4 2c 81 07 a0 18 c3 d3 b5 98 91 7d 72 78 0c 85 27 b2 e4 eb af b1 e8 8c 5f 40 d6 de 9e 6e 8a 90 8c 89 65 96 e8 b2 42 a6 2f bf b0 64 f8 21 ab 89 40 36 96 61 a7 bf 10 c7 5a 8a c9 84 bc 9d 12 9a 65 f4 9e f0 9c b0 f9 42 dc 8f c8 32 89 d8 94 27 2c c2 3c c5 80 45 63 82 a4 49 2a 34 95 98 31 32 e5 59 0e 19 31 9b b3 44 94 2c c5 8c 42 e6 0d 8d 97 54 b0 9c 88 94 4c 69 9c 33 17 37 5d 37 2f e9 4b 72 d9 42 c9 33 a6 55 43 84 27 b2 f5 52 ee 92 6b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: dae\mo6^qsqOImC+KDI)JDYF&3W.P4w/Oq&l+#)$L\@;fw%1xlT&Eold7M3,}rx'_@neB/d!@6aZeB2',<EcI*412Y1D,BTLi37]7/KrB3UC'RkAY*Rq`KD&-f<o4jZjU|je5Ro+PuwV5>=5tG&XFEXgpZJr|@HH^xGUL|>JwZ!E?;1~0T:U\Iy41n["nX3 >az*mJ'5zP2)`dA4G6c@gN7v\6i-8@rvV#9om@x::vqYN0W^@pf#H0}\H5nCx3bjrfI!1}p<Yhm\bZ\}:HXpRJ^)L42;`_c$B=*t0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.229991913 CET476OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.384902000 CET1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-592"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 36 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 53 c1 8e 9b 30 10 bd e7 2b b2 56 15 e1 16 53 76 b5 27 28 da 43 7b 68 a5 1e 5a 29 ed 15 19 7b 08 ee 3a 18 d9 86 6c 94 e5 df 3b 10 e8 66 93 d5 56 bd f4 04 b6 df cc 9b 79 f3 a6 e3 76 e9 e5 da ac 4d 93 1d fa f4 d7 f7 16 ec 3e a0 91 05 2e f7 41 d9 d6 c2 2b 53 07 f4 30 81 22 55 2b 1f d0 9e a6 8b 17 5e b3 c3 1b d0 b0 85 da 27 9d 51 72 19 87 ce ef 35 24 84 84 43 5c 72 12 d1 21 31 cf 26 3e 12 79 c9 9c b0 46 6b d6 36 84 a6 aa 0c 78 a4 a1 de f8 ea 89 7a ce 9d f1 74 be 1a d3 67 a4 ad 25 94 aa 06 49 ae b2 cc ef 1b 30 e5 92 47 92 7b 1e 90 11 42 e8 dd d9 39 39 fe 5c 93 d4 ed 94 17 55 f0 2c 25 3d 08 ee 60 79 c4 dc 90 64 ae b3 30 72 4f 68 24 9c 0b 0e 8d 71 6a 68 26 21 16 34 f7 aa 03 12 12 d3 81 2d b5 d9 b1 07 92 90 4a 49 09 35 e9 69 cf 23 6c 9a 08 ad c4 3d 09 ff a8 c0 e9 c1 82 6f 6d 3d 8f 20 aa 78 2d 35 e4 23 30 87 0e 9b 45 10 c6 f7 a1 97 c7 b3 cb 8f 3a 25 a7 59 50 ae 17 35 38 57 8e 4e bd de c6 f1 07 7e 77 fe 8a ec ee a3 e6 d8 1b 39 1d 07 eb 94 53 c5 a0 d9 e3 e3 45 08 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 26eS0+VSv'(C{hZ){:l;fVyvM>.A+S0"U+^'Qr5$C\r!1&>yFk6xztg%I0G{B99\U,%=`yd0rOh$qjh&!4-JI5i#l=om= x-5#0E:%YP58WN~w9SEd,E-jTE^K5l,8B"+ gm<_G4sTT(lz!=DX5$w)K${ 1,mov2/jRTks93zoa7Gy*mO%)zok~f\5v%o [c!+|BeW<^PA-Tg68c-kmR.8Fz/~7-t0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.387881041 CET530OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/close.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.538927078 CET631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 280
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-118"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 03 00 00 00 ba 0a 04 67 00 00 00 3c 50 4c 54 45 ff ff ff 00 00 00 fd fd fd 82 82 82 80 80 80 00 00 00 00 00 00 00 00 00 4b 4b 4b 00 00 00 00 00 00 aa aa aa aa aa aa ba ba ba 4a 4a 4a 48 48 48 00 00 00 bb bb bb b9 b9 b9 ff ff ff f3 6e c3 1c 00 00 00 13 74 52 4e 53 00 4a fe ab ab 00 16 4b 96 0c 0b bf c0 c9 95 95 15 ca c9 09 86 8a 7c 00 00 00 78 49 44 41 54 78 5e 7d d2 49 0e 80 20 10 44 51 1a 15 51 9c fb fe 77 15 89 9b cf a2 6a 05 bc 90 30 54 98 ba 84 2e 57 e8 93 7e 59 ec b4 8e ec b0 b5 d1 bc c5 91 68 43 2c f3 87 b6 b9 57 24 b9 97 ba 92 72 f4 86 24 8f 39 b5 e1 8f a0 a1 ce 81 24 22 89 48 22 92 88 3b 88 e8 20 20 08 78 37 7b 40 62 1f 08 28 ce 29 ef 47 12 4f 26 9f 1a 48 02 ea 7f 17 7d 51 3d 93 fd 7c 01 b7 20 0c 81 48 97 b4 8a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRg<PLTEKKKJJJHHHntRNSJK|xIDATx^}I DQQwj0T.W~YhC,W$r$9$"H"; x7{@b()GO&H}Q=| HIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.44978735.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885870934 CET449OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553845882 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-15601"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 7b 7b db c6 d1 07 fa ff f9 14 22 ea aa 80 b9 94 44 a7 c9 fb 16 14 c2 c7 91 ed c6 6d ee 76 6e a5 18 3f 30 09 4a 88 21 80 01 40 c9 8a c8 7e f6 33 bf 99 dd c5 02 84 e4 b4 cf 7b 4e 5a 8b b8 2c f6 3a 3b f7 9d 39 7e 3c 38 f8 f5 db 4d 52 de 1e 5c 7f 74 f4 3f 47 e3 83 ed 81 bf 08 0e be 5e 27 f9 3f 5e 1d bc 28 36 f9 32 ae d3 22 3f 88 f3 e5 41 51 5f 26 e5 c1 a2 c8 eb 32 7d bb a9 8b b2 a2 e2 bf fe 86 cf 8f 8a f2 e2 38 4b 17 49 5e 25 07 8f 8f ff 9f c1 6a 93 2f f0 a1 9f a8 3a b8 f3 36 f4 b8 a2 cf 16 b5 37 f1 8a b7 bf 26 74 11 45 f5 ed 3a 29 56 07 57 c5 72 93 25 87 87 f7 bc 38 4a de af 8b b2 ae a6 ed db 28 39 5a 16 8b cd 55 92 d7 d3 9a 9a 19 9c 04 61 d3 6a 70 97 ae fc 41 53 24 a8 2f cb e2 e6 20 4f 6e 0e 9e 97 65 51 fa 9e 1e 77 99 fc b6 49 cb a4 3a 88 0f 6e d2 7c 49 65 6e d2 fa 92 ee cc 97 5e 30 29 93 7a 53 e6 07 d4 4a b0 0b f9 af ef d1 cc 24 ab 34 4f 96 de c0 74 57 be 9f ca 4f 58 5f a6 95 b2 1d 4a 13 95 74 e6 e1 3a 2e 0f 8a 24 9a cd 55 19 7d cd 23 3f ba 48 ea [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 6000{{"Dmvn?0J!@~3{NZ,:;9~<8MR\t?G^'?^(62"?AQ_&2}8KI^%j/:67&tE:)VWr%8J(9ZUajpAS$/ OneQwI:n|Ien^0)zSJ$4OtWOX_Jt:.$U}#?Ho.P+'QUWuUSwg"2dZvPzS]['<4u8P.:NV&iJQ!]*KPu<jVo&e3Q^,tC/'Nv|e>LEePW88QUONpt*|Ji<hQ&q<T{LNv<HMQ=+-/Z6u}ApxXUg*& I&2~:Q\yx(i2po&mbMYj`><F+_T-gL7ho.sW/as04dI~Q_z4X#%\|/.:!><<9?h5J9[%l~_qvMRUh
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553858042 CET1236INData Raw: a4 fd 64 c7 43 8c e8 ef da ec f4 e8 4e 90 68 58 2b da a1 84 1e 36 0b 42 ae 21 6d 7a 19 54 78 a2 ea e2 29 fa de ec 6b db 8b 38 91 55 00 ba a1 ed 4c 60 d3 b7 f9 cd 12 b7 4a 87 c9 e9 c9 14 57 b3 64 88 1f 3d 87 f3 50 9e cd 77 0a 78 e1 55 1d 2f de b5
                                                                                                                                                                                                                                    Data Ascii: dCNhX+6B!mzTx)k8UL`JWd=PwxU/U\%Eu948\>%;^Rx52rMm|$^m,qX8g6;5tFViYP,~hLe$pGhez8W,5w0LI
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553869009 CET1236INData Raw: 1e d0 0d 2e 8e 82 c7 81 2e f0 c8 53 de 05 89 8c 0b 96 d6 6b a2 37 55 47 5a d2 38 00 f8 b7 91 f3 2c d4 8a 70 43 24 88 fe 8e 09 da 72 8b da f0 b4 a9 74 da 5c 12 e1 08 71 77 85 ea cc 76 fc a6 a8 52 b4 79 78 38 fe e4 f0 de b7 f4 29 71 88 3c 57 ab e8
                                                                                                                                                                                                                                    Data Ascii: ..Sk7UGZ8,pC$rt\qwvRyx8)q<WWg52/y_zyAdnsS2ZBjBOCR.Wzk*z@-TxJGeCnZ&4-6U7`k"@gjI{]tW0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553886890 CET1236INData Raw: 35 d6 5e 41 38 c6 e4 bf 37 af b7 db 2b a7 a4 bf 8a 3e 37 b7 87 87 df 13 23 d7 ec 9a 00 12 61 04 f8 c9 08 11 80 03 a1 6d ef 57 b2 3c 8d 19 c4 4b 97 44 e1 a7 55 b4 c7 e0 f9 d0 70 b7 6d 26 28 4c 4c d8 2b 1a 44 11 f9 59 f4 33 ba 61 44 28 11 fa 8b d1
                                                                                                                                                                                                                                    Data Ascii: 5^A87+>7#amW<KDUpm&(LL+DY3aD((HjVro}%=~-'<&quj}>O/ik[9-T~Nbviy-zMPfgyTwT#k4-A_HJfQuj?D/~;'oA
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553900003 CET736INData Raw: a3 e6 86 7a 7c 12 fe f5 30 47 9d 63 2c dc eb 1d 4c 84 09 4c 84 2f 0d 0f d9 6f a3 78 49 77 10 ad e4 0f 49 6b ca 7e d0 63 69 d1 cb c8 7a 9a 33 12 5b 8c 0e 01 fe 10 4b 9a 32 47 8d 00 f6 48 96 d6 f2 62 35 d3 42 5a ac 3e 3e 0e d3 66 78 62 ad 21 6a 1e
                                                                                                                                                                                                                                    Data Ascii: z|0Gc,LL/oxIwIk~ciz3[K2GHb5BZ>>fxb!jX*rp2Y2jfw*`9fcP]L;ShP~NmFbxrg8EUh068LJW?`1eRUexAIiv6yJm}'vIh
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553910017 CET1236INData Raw: 68 d7 ce 61 d4 05 4c 74 19 0e 4a cc c7 10 5e 76 9e 3c 9a 02 cd a6 a1 29 31 ad 07 7c fb 8b be 4d 0f 0f d9 29 df c2 51 1a 84 60 2d cd cb d1 f8 b4 fd ee 51 f3 ae d6 e0 32 4a 0d ac 49 53 ff d6 45 e8 5b b8 02 0d 1d ad 39 70 1d ab f4 83 56 a5 5b f9 82
                                                                                                                                                                                                                                    Data Ascii: haLtJ^v<)1|M)Q`-Q2JISE[9pV[Ajk'c`UT2[#iuyGlW3P^\\m/21EYEnj]AZ%HtC1jJPbilEOhCsg|pA
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553921938 CET212INData Raw: 83 d1 d8 60 88 46 d3 63 78 03 99 36 3e 6e 02 09 81 16 e2 56 1c f1 62 00 ae cf 07 fe a2 58 d7 06 e2 6f 44 b8 ed 36 0e 54 a5 b5 71 54 3d 7c a7 70 84 90 6a b8 b2 35 60 77 44 d6 31 89 64 34 2e 7e 77 2d 47 a9 14 36 48 c8 95 ba dc cf 01 5b 27 9a 56 ad
                                                                                                                                                                                                                                    Data Ascii: `Fcx6>nVbXoD6TqT=|pj5`wD1d4.~w-G6H['VB}>sG"ayOnvsS-Uo[)IO0(|.TLZa6VV9AJBB=ph7
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554023027 CET1236INData Raw: 82 69 77 13 09 58 10 65 c0 79 55 2d 16 35 44 81 d8 2a 6b df d1 5f 34 4c c3 03 c7 a3 48 02 59 31 90 f6 b4 d0 d3 c4 e1 a1 a9 dd d0 a0 13 91 b7 3e dc bb 74 b5 2f 85 a9 8d 76 04 de 04 81 7c 4b 0c c0 c4 f8 6d 12 c0 a4 b3 4c c4 48 57 4a 03 cf 61 06 5b
                                                                                                                                                                                                                                    Data Ascii: iwXeyU-5D*k_4LHY1>t/v|KmLHWJa[@)S\6xTxkOQObowmm`:+ !z"uQ#Tp/YmO/<K)'l 2tI/eQV5*U#*sM{1 -&dCn
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554086924 CET1236INData Raw: ff 44 51 89 d3 48 da b0 a1 61 c8 cf b6 5b 46 83 8b 20 20 d8 85 27 0a 01 11 4e 7b 7d 6e 66 a0 b7 0f 2a df fd dd 89 9e 65 28 4d d5 c8 d7 2d 0d 3e 9b 64 ff ae 5a ee 21 d1 2b 13 1f c0 0b f8 31 c9 b6 da f5 8c 7d 9d 5f a9 1f fc 40 75 1c b8 fa 3d c5 c7
                                                                                                                                                                                                                                    Data Ascii: DQHa[F 'N{}nf*e(M->dZ!+1}_@u=PxD/v;ae5ndE\@u.M3w)zuN(LWLx/_ez!FLk @pE3N,+wDS9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.554099083 CET1236INData Raw: 5e 20 3e 6c e0 f8 50 b0 aa d7 22 e5 de ef 5d 97 0b 14 36 58 bb a7 b0 0e 16 79 a4 cb 18 aa 7a 78 58 fa 7b 0f 83 e9 de a3 50 c7 34 a8 93 ab 75 46 62 ad c7 6a f8 a6 3e 28 70 1a fa ce 87 f2 9d 00 36 ec c6 6d fa c4 aa 44 26 05 84 09 3b f2 97 c8 5e 0b
                                                                                                                                                                                                                                    Data Ascii: ^ >lP"]6XyzxX{P4uFbj>(p6mD&;^'sDx6[G2u1QF`e:8Jalz-mRS <0\m7<4/Z#c*[QeE0?G3e$of'>pBn{h4MgT[
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.559639931 CET1236INData Raw: 0d 71 35 5c 69 8d 07 20 9f 81 aa 18 ef cc dd 6d 6e f0 fa 3e 46 02 a7 aa f5 87 61 3f 4d 6e 7f 44 83 31 34 1c ce a9 76 6a a9 b8 1c 33 c5 2e ac b0 e5 e8 d3 9b cb 8e 0c 2a 73 b4 97 15 a5 8e a0 38 d3 ac 1b f0 e1 5e 10 51 38 a2 b9 30 04 bf d8 06 3b ee
                                                                                                                                                                                                                                    Data Ascii: q5\i mn>Fa?MnD14vj3.*s8^Q80;c?*q5>6;o%Lhwv>_+8HlKZRRHd'a03eM#TQ\*GlE2K.d.!a+{0xt<5uqNN>K"9C
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.676762104 CET451OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.827811956 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-53d8"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 62 64 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 3c db 96 db 46 72 ef fe 0a 12 f1 52 80 d8 04 49 c9 f1 05 1c 98 47 1e 8d d7 ca ca 96 62 c9 51 72 38 f4 1c 0c d9 1c b6 05 a2 b9 00 38 17 93 fc b4 9c 7c 52 7e 21 55 d5 17 5c 69 c9 bb 2f ca fa ac 08 74 57 df ea 5e 85 ea 19 3e ee 76 7e fb f7 1d 4f 1f 3a bf bc e8 0c 3a b7 63 7f fc d4 7f 0a 4f 4f 46 4f be 18 8c be 18 3c f9 f2 b3 c7 9d 75 9e 6f b3 60 38 fc ed ef 08 ba 13 fe 42 6e a0 f9 45 b2 88 77 4b 9e 05 9d 3b b1 bc e1 b9 ff 5b c6 3a 5b 99 89 5c c8 84 5e 96 51 1e a9 07 91 45 d7 31 1f 64 3c e6 0b db cd 57 2b 78 2b 3d 66 43 f5 3b b8 8e 45 b2 6c ed 90 bb 64 c1 db 7a 16 b1 d8 b6 b5 2f 53 d9 da ce ef b7 b1 5c b6 4e b5 8a 4e b4 cb b8 75 53 6b 71 b3 8e e1 ff ad 47 d9 ee 56 ab f6 f6 38 8b f2 d6 75 b2 45 14 b7 77 ac a3 f7 ed 1d e2 f7 f6 f6 58 b4 1f 25 4f a3 24 5b f1 94 fa 56 72 b1 23 fa e8 b7 74 33 48 79 c6 f3 c1 46 dc 0b 45 2a 45 fa c1 36 ca 17 6b 6a 78 cf 1f 16 06 7d 71 74 cd e3 8c 1e b3 45 2a e3 18 e0 52 9e 28 74 e4 d1 f5 b5 9d 7b 97 08 98 68 20 14 1a 15 db 64 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1bd4<FrRIGbQr88|R~!U\i/tW^>v~O::cOOFO<uo`8BnEwK;[:[\^QE1d<W+x+=fC;Eldz/S\NNuSkqGV8uEwX%O$[Vr#t3HyFE*E6kjx}qtE*R(t{h dhpmms%qb}4TMYD6=B*F'jeUm*ouT]hnFNeV$IjqNB~.)Q$j(Yvdi-@2&b/;?xy<nK'ELarYHx~hGw(nt,U6mvr`{dKY"fp<82|6{y|8*pMJ/q%NHr_du;Fg>q7{<tw+9G-O3:J;g%~iU-OYG!,tCxof?C}f|H9k
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.080497980 CET476OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdLogin.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.230503082 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-353e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 61 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5a 5b 93 db b6 15 7e e7 af d0 c2 1d 0d d9 80 b4 e4 34 cd 94 0a bb 75 ec 78 92 8e 53 bb 6b f7 a5 1b 55 03 82 a0 44 2f 45 6a 48 68 d7 5b 45 ff bd 07 20 28 82 37 5d 56 bb 6e 33 d3 a7 e5 e2 72 70 ce c1 77 ae d0 a7 bf af 59 76 6f 5a 4e c6 48 70 6f 86 eb 84 f2 28 4d 4c 6b 73 4b b2 81 ef 6d f8 fd 8a b9 28 4a e2 28 61 08 af 32 16 a7 24 60 99 7b 31 c6 61 4a d7 b9 8b 9e 25 64 09 53 19 5b a6 b7 24 7e cd 62 72 ef 7e 33 1a 61 4a e2 d8 27 f4 26 77 37 3e 0b d3 8c bd 5b b1 c4 d5 4e e0 8b 28 77 72 ee 2c 49 94 bc 8a 49 9e 7b e5 08 8b 1d c2 79 66 a2 80 70 62 b3 30 64 94 23 6b c2 83 b7 e9 3c 4a 1c 1a 33 92 bd 89 58 1c e4 66 35 9a 2f d2 bb 1f a3 80 fd 9c cf 61 f4 db d1 e8 cf 9f 0a e1 ee a2 24 48 ef 2c e7 2e 0a f8 c2 b4 2e cb 53 24 ff de c5 18 64 f1 3c 8f 07 af 19 87 73 9c 28 ff 89 0d 87 66 7d 15 7a 16 8b 43 66 0c 98 8d 91 b5 c5 85 48 af e2 34 67 ba 4c db 2d 0e a2 9c f8 31 7b 57 93 35 63 7c 9d 25 83 6f bf e9 e5 4a f0 31 da 6e 27 b7 69 14 0c 46 17 9e 57 2c 70 78 e0 cf 8a b3 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: aefZ[~4uxSkUD/EjHh[E (7]Vn3rpwYvoZNHpo(MLksKm(J(a2$`{1aJ%dS[$~br~3aJ'&w7>[N(wr,II{yfpb0d#k<J3Xf5/a$H,..S$d<s(f}zCfH4gL-1{W5c|%oJ1n'iFW,px(EqKEe&fY6[ni@bS,<OW[b3VAx'62j8ds-gE2D|9_X,$. d%K o'6a.MYFY*!A9%K\D7aCB5?}2cG9gY1<*+`Z&DgQ9$CM8d},2%5tr;V8hZ]@ e1l667=q:?AtGL[H7^$Z^u!e`)M_TtJ15_RV2pmnQ 7Z,xh8V[$Y&"#TDn=
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.238502026 CET494OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.2.0 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.393704891 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Thu, 24 Oct 2024 02:47:23 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"6719b53b-2e76"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 63 64 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 1a 6b 6f db 38 f2 fb fe 0a 1b b7 b0 a4 b5 ec d8 8b 03 0e 6b 95 29 7a 69 b1 db ed 23 0b 34 b8 fb 90 e6 0c da a2 6d 6e 64 ca 90 e8 3c 60 fb bf df 0c 5f a2 14 db 49 da ee dd de 01 6d 4c 72 86 e4 bc 67 48 31 b9 a1 45 eb 43 2e 4a c9 8a b7 a2 e4 f3 85 2c c9 6c 2d a6 92 e7 22 8c 36 08 66 e4 f2 2a e6 24 08 e2 82 b4 87 89 5c f0 b2 5f 32 f9 9e 96 f2 2c e3 d3 6b 96 56 33 64 2c 62 1e 6d 24 91 f7 2b 96 cf 5a b2 4d 48 b0 16 29 9b 71 c1 d2 e0 a5 1c 5d 5e 25 c2 42 45 03 2a 10 ca 2d 94 37 a0 7c 04 bb b3 fe 0d cd d6 ac 7c 55 14 f4 9e 48 e8 cf 38 cb 52 d3 17 3b 4d de fc 00 79 d1 a6 60 72 5d 88 16 db 39 3e de 0a e0 5d d0 ec 55 79 be 96 93 1c 36 3c a3 92 cd f3 e2 be 9a c7 a2 0d 27 ac 5a fc 29 73 dc 5e dc ed 25 d2 37 37 4c 48 6f dd 18 04 16 6d 26 ba 11 5f 5e 45 bb c4 02 5b 29 2c c1 67 e1 2d 17 69 7e db 5f 6a 25 71 a3 a4 71 ca 26 eb f9 78 99 a7 cc 6e d4 1e ec be 63 59 c9 6c 77 b8 f3 16 bb b1 7b a1 46 33 b2 01 50 5e 84 d8 e1 2d 0e f2 50 5b b5 59 7f 41 cb f3 5b f1 5b 91 af 58 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: cd5ko8k)zi#4mnd<`_ImLrgH1EC.J,l-"6f*$\_2,kV3d,bm$+ZMH)q]^%BE*-7||UH8R;My`r]9>]Uy6<'Z)s^%77LHom&_^E[),g-i~_j%qq&xncYlw{F3P^-P[YA[[X!CEi.$k`Pd#@;6PD#<:Bv?'d"5MgBu0h`eKKDxjRr.Yu7,-",id}R2'iM2&[./l)2"w"rcS jk:nLPB&"8;./NQbV=F5jfh6tD}v @MI{0V}>J='BX~<+w;.C,Gg<<dUHwnuew?/ ^& f$%K!u/WaX`<On(m5_B3]n\.M;49sn-~#Jpd9j
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.397840977 CET532OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/loading.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.547173977 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Content-Length: 8476
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-211c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 47 49 46 38 39 61 20 00 20 00 f5 2e 00 e8 e8 e8 dc dc dc cd cd cd bf bf bf b7 b7 b7 b1 b1 b1 b5 b5 b5 bb bb bb c5 c5 c5 d1 d1 d1 d8 d8 d8 c1 c1 c1 ad ad ad b9 b9 b9 c9 c9 c9 a4 a4 a4 a5 a5 a5 a1 a1 a1 e2 e2 e2 ea ea ea ee ee ee e6 e6 e6 f2 f2 f2 f6 f6 f6 f4 f4 f4 fa fa fa fd fd fd ac ac ac af af af b3 b3 b3 c7 c7 c7 db db db de de de a9 a9 a9 bd bd bd d3 d3 d3 a6 a6 a6 d5 d5 d5 a0 a0 a0 cb cb cb cf cf cf d7 d7 d7 c3 c3 c3 f8 f8 f8 ec ec ec e0 e0 e0 f0 f0 f0 a8 a8 a8 e4 e4 e4 9a 9a 9a 99 99 99 9c 9c 9c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 07 00 2e 00 2c 00 00 00 00 20 00 20 00 40 06 ff 40 97 70 48 04 09 0e 9b 50 64 43 6c 3a 5d 8a 64 e8 f5 0a 09 9e 58 6c 61 5b e8 8c b2 e0 ac 40 24 1a 2c 16 88 54 d8 95 d1 ac 47 21 d2 63 3e 8f d8 23 86 f5 70 b0 d9 30 18 79 7a 6b 09 06 04 85 07 0a 82 8a 2e 01 0e 08 1e 0e 02 02 23 29 0a 20 12 15 13 14 16 18 17 17 19 19 6b 01 03 72 77 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: GIF89a .!NETSCAPE2.0!., @@pHPdCl:]dXla[@$,TG!c>#p0yzk.#) krwv&. /$/_B}}O\(O'OeN'0,n.` #(#&&tuQHP-R1+\,"@+" 9 8W$`L!IHf#S~hZ"==XPZ`*@B7K4Y`NCP'&, @YyR%!JQ!3, pHDM$Pqx=lr-gcPyHeRQ8/7i!!yn^ #j^^(^*PQR(%QDCiB33"#"',@{T P'=8=@54H#02$*%tyaL2H(8&Bg1Jib-``"HP=3Q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.44978635.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.885973930 CET467OUTGET /wp-content/plugins/wp-embed-facebook/inc/js/fb.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.549607992 CET1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21dc0-420"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 53 5d 6f 1a 31 10 fc 2b c4 0f c8 16 c6 f0 0c b2 a2 26 4a 14 a4 36 49 d3 54 a9 84 50 64 7c 7b c1 e4 ce be da 7b 1c 94 f0 df bb 17 48 45 aa b4 6f d6 7e cc ce ec ac 1b e7 b3 d0 a8 7c fe 29 6d bc 9d 78 87 3a af bd 45 17 3c 17 db cb 33 e5 28 c4 b7 a6 aa 26 d9 e8 e1 e2 92 2a 1f 5d 26 57 10 13 95 bc 46 0e 6f b9 ce e7 65 31 3a 19 ee 84 5c 05 97 75 86 27 5a b7 79 b3 34 eb 3a 16 dd 2e 27 b8 8b 15 78 54 a9 9e 27 1b dd 1c 38 b3 a1 2c db 90 8d 60 10 98 6c 20 7f 3c c4 1e ad 29 8a b9 b1 cf 42 fe af 33 42 19 56 ff ea 14 3b f9 47 0f 48 2f 51 6c 57 26 76 82 34 1a d4 13 e0 45 01 6d 43 3a db dc 9b a7 6b 53 02 f7 62 3a 9c 8d 8f 93 67 9b 49 c6 51 bc bc 70 1e a8 6b cf f4 90 a3 72 a1 5c a6 51 06 95 a2 d5 6c 30 b0 c1 7b b0 a8 72 63 61 1e c2 b3 f2 80 03 d6 6b 57 51 04 22 d6 63 83 94 3d ab 65 62 d2 a8 ca 44 42 b9 0e 19 d0 a6 13 44 3c 83 3c 44 e0 44 90 b8 f3 2c d8 ba 1d 23 59 ab ba 42 26 d9 1b 6c 7f 99 08 86 89 71 ab a7 d5 4e dd ce 14 ee 17 e8 63 c5 7b bd 44 4f 4f 67 63 82 e6 d8 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 278}S]o1+&J6ITPd|{{HEo~|)mx:E<3(&*]&WFoe1:\u'Zy4:.'xT'8,`l <)B3BV;GH/QlW&v4EmC:kSb:gIQpkr\Ql0{rcakWQ"c=ebDBD<<DD,#YB&lqNc{DOOgcqPiWO}MY{lF()AUuZp_k]KM!wT%#~]=Y%28Y{tkMW!DXSAI|@%?"$b`;1Boo3ytd(W0L.)45X>!eglLf*tt=JHTHi.PfMq.|+5B|hc<k:FUMv 0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553208113 CET485OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.704916954 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-27170"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 69 77 1b b7 b2 28 fa 9d bf 82 ea 9c 28 dd 22 9a 22 95 38 03 5b 2d 5e 59 96 6d 39 b1 e5 d8 ce b4 15 1d 2d f4 c0 21 e2 14 92 9a 2c f2 fd f6 57 55 18 1a e8 81 92 b3 bd df 3d 6b bd b3 f7 8a cc c6 58 28 14 0a 55 85 42 61 77 a7 56 7f cd fb 93 61 6f 18 d7 df 4e 67 57 b3 ba 5f bf 6e 35 7f 68 fe 00 3f f6 5a ed af fd f6 9e bf f7 5d ad 3e 58 2e 67 9d dd dd 64 38 5e a4 e3 74 32 bd 6e c6 d3 f1 ee 6c 74 d5 1f 4e 16 bb 63 d9 86 3f c3 36 76 6b f5 a3 e9 ec 6e 3e ec 0f 96 75 37 f6 a8 a1 fa b3 f1 70 39 bf ab bf 17 d5 83 fa ce 6e ed af 9f af d2 f9 5d 33 e5 8b e1 a4 df fc 6b 71 03 ff 84 76 22 a5 05 ba e4 ed 32 9d 24 ae 55 84 dd 27 69 af e3 c0 47 7a 7a b5 fc f9 8a 27 0e a3 5a 9d de d5 24 5e 0e a7 13 97 b3 88 c5 2c 61 03 ef 7e 9e 2e af e6 93 ba d5 c2 99 dd 25 34 77 6e 54 59 33 6c fa 64 82 2d 6f 6a 32 d9 71 a3 dd 70 e0 ed 44 8d 58 d4 91 e0 6c a8 e4 eb 4a 6e e4 ef 79 aa e2 c9 e4 e1 aa f5 f6 01 55 dd dd f3 ba c9 ee de 4e 84 fd 76 7c fc e9 fa 7e 24 1a f4 db 46 9b 47 57 d1 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 6000iw((""8[-^Ym9-!,WU=kX(UBawVaoNgW_n5h?Z]>X.gd8^t2nltNc?6vkn>u7p9n]3kqv"2$U'iGzz'Z$^,a~.%4wnTY3ld-oj2qpDXlJnyUNv|~$FGW0~1<m{$6PF{]C~~<;.FdLP6{N>aTq=\77\=HhlpnkcY@KoO/#}lV34k4Lh^X&pZau=cN$g0tFm!X|=n67yxb>7-z\eb//E=M9@3i!:,E6G|y<l7k|\y,La$81&P`E6Zfnu]h\9oO<77ywblP=n9lukTdl*,\t;7|yh)/Kzt mo%V\%
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.704929113 CET1236INData Raw: ec f7 4c 72 fb f4 a6 cb f7 3d d5 7a a3 57 e0 97 ff b8 8b 92 5d d1 85 7e 76 a0 e0 93 bd 27 5e 36 9a dc 26 59 28 84 40 99 5c f4 e9 14 a0 d9 bc d9 f9 b6 f8 aa b0 45 15 a1 fc c0 8f 58 8b 6a 98 b8 7c a8 59 31 17 fb ed dd bd e6 77 4f ba df 35 9f 7c bb
                                                                                                                                                                                                                                    Data Ascii: Lr=zW]~v'^6&Y(@\EXj|Y1wO5|d'}'2Gd#J\^s(]hUoD1sH=ie`4:MBiCi\k e7XC7i.f|q-B1C5F4-NDCQ]K5[YL
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.704940081 CET1236INData Raw: c6 fe 18 a0 2e 6b 56 97 60 77 21 47 1e fc 46 c2 59 42 53 84 8f bb 73 f6 c6 33 c6 d7 2e 8e ef b0 b9 98 8d 86 20 3b b5 58 db cb be 14 fe 40 94 82 9a 6f 10 a9 88 89 46 63 bd c6 f9 3a c0 f6 fe a6 e9 6d ed 87 a9 77 5f 9c d3 d6 be 58 99 7a 2a d9 7f 66
                                                                                                                                                                                                                                    Data Ascii: .kV`w!GFYBSs3. ;X@oFc:mw_Xz*f*YcL2kfrk?l<<yp05M9<4+mgbRyIl>?> yzlA(>$iDvX!%8qnA+c}f+
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705212116 CET1236INData Raw: 01 62 e0 23 88 0d 39 78 4b 24 06 ef 3e b5 05 45 59 d4 a1 a1 c4 1e 95 4a a4 aa 52 2a 13 0a 61 0e 71 19 e5 f1 e3 15 52 40 f4 5b b3 dc ee 94 33 1c c5 21 ec 52 61 18 77 bf e9 3c c1 96 b7 5e ac 56 bf ad 56 6f 3d 90 a6 f8 1c 2d f9 b8 9f 45 9e 69 5c 64
                                                                                                                                                                                                                                    Data Ascii: b#9xK$>EYJR*aqR@[3!Raw<^VVo=-Ei\dm tHgF2sF!9gRhnS\V}+K<aBS~BuVGq@kuucBYWqxRd3m3xi@l&Slp-
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705221891 CET1236INData Raw: 45 76 17 98 47 dc 47 6b e0 76 a3 1c b7 1b 13 b7 1b ef ab 62 a2 7d c1 ed c6 16 b7 8b ce c6 82 db 8d 0f c2 c8 e4 76 98 01 dc 6e fc 78 6e 37 56 dc 8e aa 9a eb 66 44 2b 07 57 0d ae 9e 0f 9a db 8d 2b b8 dd f1 3f e0 76 b5 87 39 c9 e8 13 d8 dd e8 b3 b3
                                                                                                                                                                                                                                    Data Ascii: EvGGkvb}vnxn7VfD+W+?v9gaw%j]Z3]z,$/gYg|)gPZK&SL8<Cdf&-<<518'N\X=d9.~,Q/y4a u+{5%l"].-
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705230951 CET1236INData Raw: bd 38 ec 22 cf ac 94 b3 e9 24 46 32 3f 87 9c 85 95 b3 43 be c9 cf 3d eb fe 90 63 25 0e 68 59 ab d4 1f 8b 45 4f 44 83 d9 2d ac e6 64 ba 74 1d 58 81 c3 d9 12 76 46 d8 40 80 bb 4e e9 b8 eb 3d fe 49 9b f9 65 82 72 e8 49 ae 65 71 5b 28 b8 c1 53 ac 56
                                                                                                                                                                                                                                    Data Ascii: 8"$F2?C=c%hYEOD-dtXvF@N=IerIeq[(SVp!wOJnJF_s0;4"2K(*HOAF~gid4EFHob5.RK.M]*:Z3d.yYnIu-9Om0Bl f&"qK
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.705248117 CET1104INData Raw: 29 97 8d 37 9c 7c 66 ee dc 3e 62 3f b2 13 36 c6 fb 0e ec 15 5b b2 a7 ec 57 f6 2f 76 c5 de 03 fb e7 1c 76 80 09 ec 01 6b 6f 6d 60 d0 34 b1 11 7f 2f a4 56 e2 09 a9 a3 a4 f4 26 ac 45 79 ac 45 ff 49 ac 45 55 58 8b f0 88 b5 8f 47 ac 52 3a 0d dc d6 7e
                                                                                                                                                                                                                                    Data Ascii: )7|f>b?6[W/vvkom`4/V&EyEIEUXGR:~Z)Ayfj5KAp1~1n<if,F 6,'"wdTV2)ouMOG`&[<&%&Xj-$fC8q+4lnonV45$g/;8
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706516027 CET1236INData Raw: a1 7a f1 c7 69 b9 fa 5e d1 d7 3f 58 d0 d5 8a e0 ad 56 3f e4 06 60 ce c1 23 81 e7 9f a6 40 f2 c7 2a 90 88 e0 1e 36 98 37 8d 8b 33 98 09 89 10 87 24 64 8c 48 80 21 22 bd 16 4e 22 ec 29 65 14 05 82 51 38 a2 10 b9 87 1e 83 a2 d7 9c 3e de d0 21 fb a8
                                                                                                                                                                                                                                    Data Ascii: zi^?XV?`#@*673$dH!"N")eQ8>!"Ig1lN'+$KCJ=1UghtU(],A*>t( kqoa!v~0:\LK)YON<8&^(b",4(6E-LW>w
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706734896 CET1236INData Raw: d7 d2 8b fa 25 5a 60 a4 15 0a bb 00 fd ec 37 8f 12 b5 f2 67 5a bc 68 0e 62 14 68 f2 76 aa 7a e5 d9 b9 7d 8c 94 37 b6 62 a7 87 5a d5 6b 93 11 ab 55 d0 07 2d 6b 2a 06 2f cd 4b 2d f6 a5 9d 7c 36 59 0e 74 22 6c 3d 82 82 c2 f0 88 a3 d9 b1 2c 1e 87 3e
                                                                                                                                                                                                                                    Data Ascii: %Z`7gZhbhvz}7bZkU-k*/K-|6Yt"l=,>01gsnR?KK^8/etyw<bYa}{Ril[{)zm2.Fir"u`uZ ^>g[(E~4/%IRDGgz*nt28r
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706744909 CET1236INData Raw: 93 8a 41 6d ab b7 b0 c2 69 41 05 1d 44 ab 55 54 b1 87 71 37 b2 e7 a7 32 42 ce 5f fc 2c ca b1 3e 3c 73 c3 58 9a 9f 0e f7 7f 16 ec eb 0a 70 db 6b f1 10 25 1a cc 3e 17 bc b2 6e 25 cc dd 2d 50 3d d6 1b de 78 f8 f7 ba af 3d 0e 5f bf e4 91 91 2d e0 b0
                                                                                                                                                                                                                                    Data Ascii: AmiADUTq72B_,><sXpk%>n%-P=x=_-5a1/PjTcQDy'*e<x"DxlhY-*<QD'2dcro9sBA.e@3N9OStHAxT/2lg3xxMyDooGot1B}.
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.706774950 CET636INData Raw: 11 d1 8e c3 fc 76 75 53 18 42 b8 79 01 d3 13 5f 9e f4 08 6e 57 dd 85 f7 68 0b 33 ba 89 55 64 02 ec 4b 7f 38 12 00 bc f2 48 45 10 53 f9 92 a9 f0 1c 41 5c cc e6 29 46 8e a0 f3 f0 28 fb c2 92 fa c3 31 7b 93 1b 1e 46 83 00 89 d0 43 77 df 3c 71 c0 a4
                                                                                                                                                                                                                                    Data Ascii: vuSBy_nWh3UdK8HESA\)F(1{FCw<q]l{va~C}C,8spOps!F^p:O9p$OFuqqPJrm@K:XT0tA$\ '3I4,l8Om?t4:3Wv
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.039671898 CET520OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/script_rm_front.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.188544035 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-55e2"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 35 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3c 5d 73 db 38 92 cf 33 55 f3 1f 10 ce d5 92 b2 25 ca c9 dc 6e 4d c5 96 ab b2 99 cc 6d ae 92 cd dc 4e f6 b6 ee 1c 97 96 22 21 89 09 45 72 48 ca b6 36 a3 ff 7e dd 8d 0f 02 24 28 cb de cd dd c3 1e 92 b2 24 02 dd 68 34 1a 8d ee 46 83 d3 93 93 6f be 66 27 ec c7 d7 6f 5e b1 65 51 b1 28 cb 58 b3 e6 ec 63 74 13 d5 71 95 96 0d 5b 6e f3 b8 49 8b 3c ca d2 66 47 8d b0 c1 b2 2a f2 86 f1 3c 61 c5 92 1e 94 d9 76 95 e6 88 6d fa cd d7 53 40 09 0d db 46 ef de ff c4 6e d3 64 c5 1b aa bf 89 2a 56 6d e6 d1 c7 e8 6e be ad 32 36 53 bf 42 f8 75 ae eb 6f a0 cf 24 c2 ce e7 51 d3 54 d0 ec ca 87 df d1 a4 da 4c a8 6e b2 ad 79 95 47 1b ee 8f 3b 15 7c 13 a5 99 7f dd e2 fa 58 cf b1 05 3c f8 e6 6b 35 24 78 fe 3a 4f 9b 7f 2b 8a 55 c6 5f 94 69 30 62 9f 61 04 50 24 50 0a b5 f3 4d 54 ce 63 18 48 94 e6 bc aa 81 88 9a 37 af f3 86 57 d0 53 a0 50 05 23 09 a9 4a ba 64 41 b3 2b 39 b0 47 f4 f2 36 2a d9 6c 36 63 be 02 f1 75 6f ba 28 be 64 19 f6 8a 7d 7d fc 8f 2d af 76 81 17 c2 c8 e0 d1 04 09 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 156d<]s83U%nMmN"!ErH6~$($h4Fof'o^eQ(Xctq[nI<fG*<avmS@Fnd*Vmn26SBuo$QTLnyG;|X<k5$x:O+U_i0baP$PMTcH7WSP#JdA+9G6*l6cuo(d}}-vls$.')u=U5O@tWlG1=PT::;g)`}:9t*io:]du9J^`n+)n,{d@2Hzou!y:eifce5w:WE)f3-eVc%kXsB"T\FUGBsfe1s.{m'm1g5tc7i8a^#Fhs`q3yC_ @]!dL=+K9j]hV23"JUmJQ,Z~?I_$/p&,J5 OM+_R||~yAM
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.191514969 CET479OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdDatei18n.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.338968992 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-97f"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 65 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 56 6d 4f db 48 10 fe ce af d8 b3 44 b4 5b af 1d 9b 70 69 2f c1 8d ee 4a 5b 90 1a a8 04 a8 e2 00 a1 f5 ee 3a 71 cf 59 47 f6 a6 88 12 ff f7 ce 2e 8e 93 06 e7 ee fa 25 8a e7 e5 99 b7 67 c6 4e 16 8a eb 34 57 48 8b 7b c1 b4 bc 4f c3 37 0a 4f e9 3f e4 e9 1b 2b 90 a0 49 d4 bd bd 1d 61 7f 44 ba 93 94 4e a2 a4 76 c0 31 e5 e4 a9 90 7a 51 28 c4 6e e2 bb 91 f9 c1 64 c0 2b 2a 37 ad 18 79 4a f2 02 c7 d1 85 2e 52 35 c1 31 19 c6 7e 26 d5 44 4f 8f d8 90 c4 91 13 38 6e 3c ac 91 e2 6a 68 e2 b2 e8 49 0c 1a 90 26 8e c4 cc ff 8a 09 3d 20 15 3d 6e d1 6b 71 0c 35 9c b1 99 2c 4f a1 0e 5f b0 c7 7b 65 9e ee cb 69 5e e8 1b e6 3f 60 72 57 d1 af 2d be c2 9f 48 6d dc 31 80 67 bf 02 de c0 9e b5 78 59 dd 72 f9 ba a2 17 9b 5a 53 64 1c 3d 57 c3 a3 78 3f 0c 86 bd b7 11 ef 74 c2 28 9a b3 a2 94 a7 4a 63 23 0e ba 61 40 c3 80 74 3a 98 47 01 a9 fb 74 e3 94 da a1 8e 12 f0 53 08 e7 ee 86 7b e1 dd 72 e9 e8 a9 53 d1 87 dd d5 3d 9a e2 be bf 4c 64 4f c9 07 64 8b 67 fe 35 a4 c4 7c d0 79 21 b5 09 9a [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 3e0VmOHD[pi/J[:qYG.%gN4WH{O7O?+IaDNv1zQ(nd+*7yJ.R51~&DO8n<jhI&= =nkq5,O_{ei^?`rW-Hm1gxYrZSd=Wx?t(Jc#a@t:GtS{rS=LdOdg5|y!*4fzBc!q-3LObE]KVM`C=x3G>1r m>0}_CnWf46Nnk $6oA;oQg9EAP[Y2B8<0o(y dwjE[}ger=}bG$_%&#g>sB,|.wkvA_]pFD+%ejp1s?$AT?b8X.~:NwpwRsd=c<)XE!Fl<!7=@Q|\r1BIp)%*t.Dy]++4bOtg*07>v-v}-~C8Op'g/f{qYg|$l:,.1[
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.341350079 CET449OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.490957022 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-ba5"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 34 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 56 5d 6f db 36 14 7d df af b0 f5 20 90 2d cd 26 d8 9b 5d 22 68 1d 17 33 ba b6 c0 12 a0 03 8a a2 90 c5 6b 9b 88 4c 7a 12 e5 4c b3 fd df 77 28 c9 b1 ec da 5b 10 24 d2 bd 57 e4 fd 38 e7 90 6f 5e f5 7b 8f 4b 53 f4 e6 26 a3 1e fe 27 a5 77 83 05 59 ca 13 4f ba f7 ea cd 2f cf c6 6a f7 2c 13 ad c7 6e b5 22 eb d5 bc b4 a9 37 ce b2 0d df 6e 92 bc 37 15 63 b1 14 13 b5 91 da a5 65 08 11 33 b5 4d 9b e8 3f 68 9d 55 e3 2c 29 8a 61 d4 9a 06 79 b0 0d 32 63 9f 22 d1 0d 7b 34 3e a3 a9 1e 46 4d 80 0f af 88 48 6c 4a 59 1d 10 7c cd eb e0 3f d6 fa e0 f2 55 1d d9 bc ce f1 1a 09 4f ab b5 cb 93 bc 3a 78 9f d7 83 60 1b 04 f7 40 9b 4d 24 d6 49 8e f0 a9 fe 60 28 d3 9d 05 7e 34 0e 04 b8 e2 a2 1b e6 1f d3 fb 68 2f 08 3d f8 54 fa 24 74 e7 cb ac a0 7c 43 f9 6e b7 91 5f 69 f6 d1 f8 4b 9e 4f ee 9f 73 b3 c8 55 f4 57 49 79 f5 40 19 a5 de e5 91 b1 bd 49 1c 47 18 c1 64 83 0d 7f 37 85 0f 13 0a f6 8d b0 aa df 9f bc 74 7e 92 51 f8 27 75 e2 93 82 fc e8 30 ab 9e 67 7c ab 19 17 14 c7 96 9e 7b c4 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 547V]o6} -&]"h3kLzLw([$W8o^{KS&'wYO/j,n"7n7ce3M?hU,)ay2c"{4>FMHlJY|?UO:x`@M$I`(~4h/=T$t|Cn_iKOsUWIy@IGd7t~Q'u0g|{MJltX}E99|ff8fS`3y2.;.o<yW'9!BH)x490+Gv;3<8U)Esen{cml}DAo:yRfhKaeBFBB]z#5|FnHMc-7|HAE2znnQZfd~9ro~Ugb?&{)^t/;c"$+IE7h.;68tM1HR6<MHjS[:YkW8_-6~03B]5pu?|rzbw}8)V]hcBTvNB0"QXR[e47 u=!


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.44978535.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.886091948 CET484OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.543416977 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-a48"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 62 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 56 4b 73 db 36 10 be eb 57 a8 e8 8c 4d 8c 49 46 4d 9a ce 44 2c 9b 83 d3 43 6f e9 d8 3d 73 40 60 29 c1 01 01 16 00 f5 a8 47 ff bd 0b 4a b4 48 4b b2 dd 46 07 0d c8 7d 62 f7 fb 76 b9 62 76 ea c5 9d e1 92 a9 bb 25 b3 52 2f f2 c7 5d 36 89 aa 56 73 2f 8d 8e e8 e3 89 5c 6a e9 e7 03 85 87 3f 5b b0 db 88 a4 5e 24 ae 53 4d dc 5e 37 29 5b ef 8d 26 34 45 45 c2 95 e4 df 48 fc 64 c9 e8 e3 0a e3 97 f9 c1 81 5f 4a 47 63 c8 09 c9 64 15 fd 50 a6 4b e6 6e 15 73 2e 22 47 cf 35 93 8a d0 ab ab 0b e2 10 18 12 0f 1b 4f 28 45 2f 2c 6d 2c ac 40 fb 2f 50 b1 56 f9 88 c6 e7 0d 61 d3 30 2d 12 cf 4a 87 96 8f 90 97 a9 60 9e 45 a4 54 86 7f 4b 5a 29 08 cd 58 9f 2a f9 91 dc 00 cd 42 fa 02 35 2b a9 c5 e8 fe 03 6f 89 e4 a1 02 59 97 cc f9 94 cd 3a 61 4a 85 b0 18 14 3c e3 cb 88 a6 ac 69 40 8b 7b 83 56 27 ee fb f2 2e a5 10 a0 e7 95 b4 2e dc b7 cb 87 e7 43 83 c6 38 ff a4 be 92 4e 96 0a 7a fd b8 ca 35 ac b1 ff 5f 5b a5 be 98 b5 4e a5 87 3a 9b 54 69 77 e7 bf a4 40 57 cc 7b 1b 91 ee f6 55 ba 34 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 3bfVKs6WMIFMD,Co=s@`)GJHKF}bvbv%R/]6Vs/\j?[^$SM^7)[&4EEHd_JGcdPKns."G5O(E/,m,@/PVa0-J`ETKZ)X*B5+oY:aJ<i@{V'..C8Nz5_[N:Tiw@W{U4Vcgx;0CQ%scbX#h`GYBA{wZ3!peD'<n]'Fd(Z&yy$_Hb(>!5iQP[7NfiEk;Jf+`GHSftw[d==-vn*&E_nZ?'Q7Ho>`d\xf|~&SP#jfLv}Xi4[!xWWkj8'@@6oM]P@B?]yI}!9(/1z8&f<3<4]K'?xrl gUzRzCb0'tGo*gh
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.544204950 CET156INData Raw: 97 0e 92 b1 2c 1c b2 50 41 11 48 59 74 db 2e ec a5 31 8b 46 84 ed 47 44 c7 79 a4 fb e7 e8 c9 21 a3 87 1d 87 36 83 35 37 9c 3b ec b5 b9 43 e7 c3 f5 3f 8c 8c a8 86 30 55 c6 78 1d 6f fb 6c 32 48 e6 b0 4e df 3a 7a 62 7e 76 7d f1 0b db 8b 5f d8 5e 02
                                                                                                                                                                                                                                    Data Ascii: ,PAHYt.1FGDy!657;C?0Uxol2HN:zb~v}_^%l,}.[M)`_!#eJH0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.545422077 CET481OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.695166111 CET1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-991"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 38 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 96 5f 6f 9b 30 14 c5 df f3 29 98 1f 12 5b 01 77 7d 2d a5 7b 98 36 69 d2 ba 69 d2 26 4d 5a a7 ea 62 1b f0 e6 60 64 4c d3 2a e4 bb ef 42 12 e5 4f d7 95 6c ed db 5e 00 c1 bd be e7 9c 1f 26 21 4d ad 82 da 3b 2d 3c 89 47 3f 3e 35 ca dd 51 c6 9d 02 79 47 b3 a6 14 5e db 92 b2 85 97 5f bc 36 5c cf 20 57 97 f6 46 bd 36 50 d7 9f ed 5b 9d 37 4e 51 e2 65 54 d9 da 47 fd f3 28 6b 8c 21 2c 3e aa c7 e9 bc f0 c7 36 19 95 75 3d a4 29 a5 ca 74 a9 24 79 91 24 fe ae 52 36 0b e6 ba 94 76 ce bd ac af 73 55 2a 07 e6 7a 66 25 1e fb d6 f1 98 74 b5 8f 15 d1 75 22 84 d7 ba cc 8d 0a f8 46 80 b0 a5 57 a5 0f 20 b8 08 f4 2c 27 8c 67 da 78 e5 b6 a1 41 98 b2 85 ce 68 74 8a 83 52 2e 3a 23 1f 60 a6 38 ce 54 b7 1f 33 4a e6 d5 ca 07 61 6c 01 c9 7a 54 ca e2 34 01 5e 81 c3 e5 29 8b 6f c0 05 12 fb c1 7b 47 49 e1 54 46 58 28 b0 62 75 a3 76 02 67 cf c0 8b 82 9e 44 57 72 fa ed eb ed 77 3c 5d f1 13 16 8b 57 54 24 82 57 b6 a2 f7 7b 9c aa 0c 08 45 45 48 38 2a 38 1b 1d 14 c4 12 75 8b b6 8d 4e 93 24 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 285_o0)[w}-{6ii&MZb`dL*BOl^&!M;-<G?>5QyG^_6\ WF6P[7NQeTG(k!,>6u=)t$y$R6vsU*zf%tu"FW ,'gxAhtR.:#`8T3JalzT4^)o{GITFX(buvgDWrw<]WT$W{EEH8*8uN$[Me,v(f(=\q@x7rGTeB(xMIsU'[?3&|8%w0Z/;_`ov]Z:*s_qTCJ&d*d%\?b]lkH@kKgj9bo$"4 Gd(9H?[nT:7n{ n7B W@pp^"P?!klArnwoLB//*0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.707966089 CET452OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.853940964 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-d64"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 34 35 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 56 df 6f db 36 10 7e ef 5f 21 f1 c1 90 5a 8e 8e d1 a7 c9 d3 f2 10 6f 40 36 b8 db 9a 06 5b 31 0c 03 2b 9d 6d 76 12 a9 49 54 52 23 f6 ff de 23 29 29 92 2c a7 cb 80 ed 25 56 78 bf bf bb ef c8 f9 4b ff 85 f7 d2 fb f8 4b 0d e5 de bb bd f6 d6 aa ae c0 5b b0 c5 6b f6 da 48 76 5a 17 55 34 9f 7f fc db 68 d4 82 25 2a c7 73 23 ba 52 c5 be 14 db 9d f6 7e 2a 40 fe 70 e3 7d af 6a 99 72 2d 94 f4 b8 4c 3d a5 77 50 7a 89 92 ba 14 1f 6a ad ca ca 58 bd 85 0c 78 05 a9 87 ba 28 46 1d 6f 7d fd ce cb 44 02 b2 02 76 1a 93 a9 72 3b 6f c4 28 9d bf f0 37 b5 4c 4c 94 00 c2 07 62 d2 ad 30 42 a2 c9 92 b4 12 12 c7 7a 5f 80 da 78 29 6c 84 84 d9 cc fd 32 9e a7 97 ee 33 f8 9d 38 ff 84 12 c6 e6 02 dc ef 1d 94 95 71 60 ff b9 17 e9 16 34 f9 83 42 18 41 e0 40 0a 8f 41 17 5f 8d e2 df f1 d2 93 b1 bf 58 96 a0 eb 52 7a 2a 48 55 52 e7 20 75 c8 50 9d e4 06 dc ba 20 b4 f3 10 3e 18 fd 63 48 15 73 c1 02 82 18 5b 3d 42 1f 9a 64 22 e2 fa 41 a8 2a 8c 55 15 3d 24 5c 26 90 45 44 c8 a2 d6 d4 d3 f0 49 f3 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 452Vo6~_!Zo@6[1+mvITR##)),%VxKK[kHvZU4h%*s#R~*@p}jr-L=wPzjXx(Fo}Dvr;o(7LLb0Bz_x)l238q`4BA@A_XRz*HUR uP >cHs[=Bd"A*U=$\&EDI8h$*9A 466}tq8R)Bz'TKF^YKB<>:l__p 6b8P<=W%anWwa=+!Wwz=ViU\9kTr#tr8jrfdrV5?a.-:,l^*h4]-WSTQ/A1Hv-rnL>GXq8mT)Xg3MALU-shVj/R7gwfTpjNm>T qO)Z5dG}8^{Og?Mrx-Vu0:CMs4b|n'3iOYm*-AIOx\(r7ab*]9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.854007006 CET303INData Raw: 49 74 38 4c 1e 7f f3 35 36 0d e9 e6 ae 9d 89 55 60 71 b2 8b 02 1c 93 43 fc 06 bc d3 c5 56 48 9e d9 de 31 9e e9 1f 61 7f 38 8c cf 13 5d 66 93 82 1c 34 9f 14 54 3b b1 31 be 42 9b 82 d8 4a 55 c2 5a 54 15 ae 8d 5f 4d 74 c4 67 09 19 5e d9 26 a3 33 3a
                                                                                                                                                                                                                                    Data Ascii: It8L56U`qCVH1a8]f4T;1BJUZT_Mtg^&3:8)o2~ls9~d#E)]Ka2|10b0#w4mO<MGOC9 7loI@wFz5C=/kw,?T}7_V~(o]
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.069695950 CET524OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/jquery.validate.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218421936 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-601c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 66 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 3c 6b 93 db c6 91 df af ea fe 03 88 c8 2b 40 9c 05 c9 95 e4 07 56 10 ad c8 56 c5 57 b6 ec b3 94 a4 2a 24 7d 1e 00 43 12 bb 5c 60 03 80 5a 29 24 f3 b3 ee 0f dc 1f bb ee 9e 07 06 20 28 ad 73 e7 94 a3 25 e6 d1 dd d3 33 d3 cf 99 19 3d 1a 38 57 ff b9 15 e5 07 e7 2f 7c 93 a5 bc ce 8a dc f9 69 b3 5d 65 b9 73 ee bc 9b 04 93 af 82 a7 f0 eb 8b d1 64 74 31 be b8 f8 f7 7f 73 1e 39 eb ba be ad c2 d1 e8 ea ef d8 f3 9d e9 18 14 e5 6a 44 2d 5e 16 b7 1f ca 6c b5 ae 1d 2f f1 1d ec e8 fc c7 ff fc 77 99 3b 7f e3 62 b9 14 a5 28 2f 9d ef b3 44 e4 95 48 9d 1f be 7b eb 3c 82 7e 83 e5 36 4f 10 8e c7 fd 9d ab 3f dc 28 aa 3f dc 8a 62 e9 a4 62 99 e5 e2 ec 4c fe 0d f8 4d 3a 95 3f bd 99 2b 49 71 17 8c fb a1 5b c4 57 22 a9 9b 8e 37 45 ba dd 40 47 f9 37 10 ef 6f 8b b2 ae a6 ed cf 88 7b a5 f8 fb 36 2b 85 a7 a1 f9 7e c8 3d c9 1e ff e0 d9 d4 71 e8 55 8b 3c f5 78 b0 cc d9 4e b1 40 84 a6 4d ec ef b2 a5 37 a8 d7 59 15 6c 44 be aa d7 7e 29 ea 2d 70 e0 5d 91 a5 5e 7c 76 16 07 a9 88 b7 ab [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1f34<k+@VVW*$}C\`Z)$ (s%3=8W/|i]esdt1s9jD-^l/w;b(/DH{<~6O?(?bbLM:?+Iq[W"7E@G7o{6+~=qU<xN@M7YlD~)-p]^|v,O )@*.Fr*19Fm_D<6C2fsUtKEO2MBj.=7/4h>K\9<0@)>;%5D]mU7Y}v&d%7m\f3Pu]Q$y+Q3zU`y$oB4'Hw_=%Q6z$ep5c$kt#>,,:KS?=wXr~X#U8rW$gg{":xxk`RA)nwfvZp;F,vS{iMOG@9 *b;<LTlrx@5`Q5@|7;J.:*<_l,FZj.
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218434095 CET1236INData Raw: c9 da b3 90 c7 30 07 20 3d 6e 80 39 72 a5 03 b7 58 0c 93 93 46 29 8a 9d 84 d7 30 1a 51 96 45 f9 7d 56 d5 3e ae 6e eb 3b 4a 7d 16 1f 58 09 b2 b2 b2 04 1c 0c 54 2f 68 b6 64 2b b6 66 19 bb 8a f4 fe bf 8e dc 6d 2e a5 73 ea 0e b4 20 b6 c4 0c e0 05 01
                                                                                                                                                                                                                                    Data Ascii: 0 =n9rXF)0QE}V>n;J}XT/hd+fm.s LjohK>jl1>o;f-tEKNL$]VS-CemKEp% 5!4uCC^=aCY7"ZLb0h
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218441010 CET1236INData Raw: e0 c8 1a 1c e1 df b7 7c f3 b6 e8 b4 a9 d7 c2 a9 70 dd be c3 2d e7 f0 15 88 57 68 7c c3 df 4b e5 17 1e 6b 4f af 0d 21 2f 9c 1b 90 b3 00 89 e7 ce 6e 7c 70 92 35 2f 79 02 55 80 d5 67 37 59 7e 5f 48 bc 76 f0 b3 ee 81 52 f2 7c 25 ee 0d 47 0d 26 16 f5
                                                                                                                                                                                                                                    Data Ascii: |p-Wh|KkO!/n|p5/yUg7Y~_HvR|%G&(lH'4N0@VaE8ui~`U-nUv+XxIFUE;S74\v'^@d{YjD.mjS;"x;)T
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218514919 CET1236INData Raw: 6f ac fd b3 0a 4c 5c 6c 88 7f 4f f1 d1 ec 56 e5 df 1c da 51 67 ab d7 d1 12 b5 1b fa 75 f9 61 a7 dd 3f 58 52 df 9b a0 b1 67 e2 a4 1d 4c 3a f4 a7 8b 31 f1 ac f6 df 7e 3f 5b f8 00 67 53 a3 4d 12 be cb aa 8c 5c 5a 6d ae 28 bb fc a8 20 cb c1 33 4f 38
                                                                                                                                                                                                                                    Data Ascii: oL\lOVQgua?XRgL:1~?[gSM\Zm( 3O8WA0udr9~n'8>;D%S="\56IOJZY}v{=0'$07*lU`Aj%cwn(eC'>$zgHR
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218527079 CET848INData Raw: 60 e6 f7 4e 36 04 be 70 e0 0b da 79 fa 74 8a d7 db 10 03 a9 dc ac e1 37 3d 21 44 c9 0b 18 35 4b 48 47 e1 be 69 0f 5f 07 bb 93 e8 a8 bc 13 cb 39 79 b6 aa 2f 16 64 ce 69 9f 0e 08 b5 2b ac 90 4c 13 3f a5 44 a4 d7 c0 32 a7 7c 7d 13 be 3a f6 f1 b5 56
                                                                                                                                                                                                                                    Data Ascii: `N6pyt7=!D5KHGi_9y/di+L?D2|}:V#3`9JeIVn!]7[|<Ybi/</&\t$:~\ENYLY>YBQf.;:u11VdYXx9p*bYS~1I;;X7<e
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218539953 CET1236INData Raw: a9 c9 6e 3c ad 5e d2 c9 e7 3f 1c 98 be 2d 70 52 e6 74 22 6b 0a 65 4f 38 ca 5c 07 b3 cd 7a 86 0b be 37 10 85 43 e2 65 ad 8e fe b5 d0 13 62 15 84 d2 7a 45 ef cc f6 89 c1 e1 90 b5 cf c8 b7 b7 8d 7d db 45 c9 a3 0e 58 ba d2 0c 94 14 b7 c7 84 98 ab 54
                                                                                                                                                                                                                                    Data Ascii: n<^?-pRt"keO8\z7CebzE}EXTmX{3&@irtn.,TS#om_*kQ#c1#([%Q_^yw{ZJ4DJM16z%
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218552113 CET1236INData Raw: a0 8f 86 f3 51 34 fd e5 bf 28 f0 79 be 18 7e dd b4 58 78 d3 b0 f9 3a 5f ec c6 ec f3 c9 c1 aa f7 a7 d0 62 1e fc a6 1e fe a3 07 ca 76 c0 b3 7f 68 ab df 9b 76 00 2e ff a3 27 14 a7 fb 65 7d eb 87 fe 74 3e 9a 8f 7c 59 31 fb 65 be 98 cf a0 e4 d9 3f ff
                                                                                                                                                                                                                                    Data Ascii: Q4(y~Xx:_bvhv.'e}t>|Y1e?={=9g3+~\.]tN>d&U_O./;/[yXAgh4O<dcM[?&OSI7;f}
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.218884945 CET159INData Raw: 98 d2 82 a0 36 d1 15 56 35 79 69 40 77 85 09 16 6c 62 2e 68 f8 e6 6d 54 7c 06 c7 ba 9d 49 8b e1 a7 52 c8 63 0e d3 ce b7 d7 55 57 4a a2 05 b8 46 2e d5 82 c1 d9 0b 70 05 61 50 15 a6 0a 34 2b fc 1b 50 25 5a 73 38 7b 09 48 98 90 a2 9c 08 5f ad 41 eb
                                                                                                                                                                                                                                    Data Ascii: 6V5yi@wlb.hmT|IRcUWJF.paP4+P%Zs8{H_AYPsq(OH`{.?HS"(@H[-4aO{k1*_D%`0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.220845938 CET475OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.370717049 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-11b2"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 35 32 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f db 36 10 fe ee 5f e1 a8 80 2b c6 94 ea 14 0b 10 58 51 82 ae 29 b0 7d 08 96 61 05 ba 61 18 02 8a 3c 59 4c 64 c9 90 a8 bc c0 f1 7f df 9d 24 cb b2 6c c7 c9 da ad fb 14 e7 48 de cb 73 cf 73 a4 7d 27 b2 be 51 97 90 14 fe 7c e1 f5 ec b0 48 a4 d1 69 62 b3 f9 d2 7c ad 0d 4c f3 2f da 44 bf 15 c1 14 4d e3 a4 88 63 7e 3d 15 3a b9 5c fd 9b 16 26 d7 0a 3e c6 5a de 7e c8 40 6c 31 7f 7a 90 71 a1 40 d1 72 3e b6 de 18 e5 44 20 14 64 0e b9 ed bb 79 58 7e e0 fd 5d 2b fd 43 de 77 e9 83 63 d2 99 23 d3 c4 60 0e 90 6d 35 f6 0f 2d 8c 3e 83 32 c7 8f b1 c8 31 62 1e fe 94 de 41 d6 5a f8 31 55 8f f5 22 c6 24 6b 19 c8 e2 3a d1 66 dc 42 e3 0e 81 92 fe cd af 05 64 8f f6 ce d4 2d c6 61 ef 26 4c 97 32 6d 2d e1 b1 c0 07 37 d4 89 b2 ad aa 16 02 dd 89 44 ee c8 48 c7 2a 83 a4 7f d6 17 74 52 e1 89 89 a8 3c a2 c9 62 5e e0 8a 19 26 ae ec b7 a7 ba 2f a9 18 9f 8a d1 08 45 b9 cd 51 e9 7d 62 9d 9d be d3 67 6f 99 27 dd bc 98 41 96 17 41 6e cf a7 3a f9 a2 95 89 c6 47 23 3e 15 0f d5 e7 f7 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 528Xmo6_+XQ)}aa<YLd$lHss}'Q|Hib|L/DMc~=:\&>Z~@l1zq@r>D dyX~]+Cwc#`m5->21bAZ1U"$k:fBd-a&L2m-7DH*tR<b^&/EQ}bgo'AAn:G#>#ziQPF{$Snrf76+1$,4<Sm4K]-[pa{&]#*xpzybp]pOT1$Un!&l<g0rjijAsYL>]lh,6e^y>G2-rLb&xc6Y&r{LByW~><:%k>2pu9-dtwZV,`\<bQ*?QT.AHF+:2m)7)o.I"(URl]pg\@((UDTsU41F]%e.pb7pU~tHVAh!rkz^iSYfgl#i
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.370784998 CET518INData Raw: e0 c5 1c c2 17 62 cc c5 4b 3a 29 da c3 ae ee e2 d2 16 6b b4 ed f7 81 d5 7d 9b e2 ce db e3 62 7f 5c de 6b 6d df ca 47 cc 2c f0 91 36 3a 88 75 32 c9 f7 12 b4 f6 1b 6c c1 24 78 25 26 08 62 33 b4 76 42 df 49 3a 8f d2 7b 0c b5 dc be 39 c7 51 18 3c dc
                                                                                                                                                                                                                                    Data Ascii: bK:)k}b\kmG,6:u2l$x%&b3vBI:{9Q<wM_9Sz1Fx4cw}o<6:c|@7OKVgA4(s,U|3KpDU'>?*Th8v>S{v=
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.372195005 CET529OUTGET /wp-content/plugins/wp-embed-facebook/templates/lightbox/images/prev.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.521986008 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:13:52 GMT
                                                                                                                                                                                                                                    ETag: "66c21dc0-550"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 2d 08 06 00 00 00 ec bf 38 ff 00 00 05 17 49 44 41 54 78 01 cd 99 5b 4c 5c 55 14 86 3d 33 67 86 53 ca 70 2b 14 01 e7 82 86 41 15 c6 1b ad 0d 0c 33 30 03 5a a9 a9 8d 5a 0a 5a 1f ec 83 21 a6 69 d5 c4 47 6e 01 f4 81 3b 31 92 60 c2 23 f8 62 44 0a a0 0f 9a 98 46 02 90 f0 82 3a 4c 4d 34 c1 f8 06 01 c2 1d 29 e3 3f c9 da cd 64 87 b3 c7 18 3d 9b 9d 7c 81 1c 56 9a 7e ac f5 af 73 86 f3 50 24 12 f9 4f f8 1f 8e 89 30 03 95 30 d3 35 85 78 70 4e ba 08 93 b0 00 2b 7d 25 99 93 2f a2 00 15 68 c0 06 52 c1 19 22 0d 24 d1 cf 58 87 94 93 26 a2 00 13 b0 80 d3 20 03 d8 81 1b 3c 49 e4 d3 b5 74 90 48 b5 4a 14 d9 22 bc 84 0a 92 c0 c3 24 50 ac aa ea 8b 9a a6 5d 01 af e2 fb 20 ae 3d 0d 5c 24 73 8a 8d da 49 11 61 9d b0 81 6c f0 14 28 cb cd cd bd 31 33 33 33 b7 b7 b7 f7 d7 c1 c1 c1 e1 dc dc dc 5d 8f c7 73 9d 64 1e 21 69 a9 22 bc 84 35 46 a2 08 f8 1d 0e c7 cd f9 f9 f9 5f 22 dc 59 5e 5e 0e 59 ad d6 00 6a 1e 03 a9 6c 01 c8 16 61 12 c9 20 07 78 40 85 d3 e9 bc 85 df [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR2-8IDATx[L\U=3gSp+A30ZZZ!iGn;1`#bDF:LM4)?d=|V~sP$O005xpN+}%/hR"$X& <ItHJ"$P] =\$sIal(1333]sd!i"5F_"Y^^Yjla x@1gwwc@:DnDpaaH5e(:ITX__@m&Q6u"''P(@bA!ND!@In.^;HuQq*mW=*&q8h[%"|D0X]^Vg-AI"++6nvKz~HId%@.$`JJJ:I 88F<Iq1@D'{N Q2a`GIWbsssuR'),&c`aF'`Gov,l;q6LDfpd'vI 4RPLN'>Cp0Z=<?IMl/PTph\Z,poDpFFF~G]P>(mhY@(y/D~D{"(g)c*Pdcc46


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.44978935.193.191.83804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:12.886101961 CET483OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.552824020 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-26bb"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 38 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db 38 12 fe ee 5f e1 10 0b 57 3a cb aa 9d a4 0b ac 14 c5 e8 2e 70 40 0f b8 1e 0e dd db 0f 17 e4 04 4a a2 2d 35 b2 a4 15 e9 64 d3 44 ff fd 86 7a b1 29 8a 92 5f da 62 17 28 da 6a 34 1c ce 3c f3 4a d1 8f 38 1f b3 e0 d3 06 e7 ec 53 14 10 0f e7 ce 4b 61 8f b4 d5 36 f1 59 94 26 9a fe 22 bf 0e 31 fd c0 c8 86 5a 17 0b 23 2a ff 73 77 6f 50 3f 4f e3 d8 7d 8a 92 20 7d 72 ab a7 5f d3 cc 8d 31 65 d6 dc 60 01 75 69 82 33 77 43 92 ad c5 82 ff b0 28 36 d7 84 fd 8c fd 07 92 04 bf e1 5c 43 2d 1e a4 1b 11 75 49 82 bd 98 04 d6 c5 5c 78 72 29 c3 8c b8 f9 36 71 d3 c4 27 a5 1a d4 0d 22 3a f0 96 f1 77 cc 5d e7 51 c0 29 ee 63 44 9e dc 2c cd 99 eb 6f f3 9c 24 cc 8d 12 46 f2 47 1c c3 7f 02 f2 07 a8 f8 1b b0 70 0e ae e6 2f 15 d3 87 9a e7 03 67 d1 f4 d2 7a 4b 44 2a 8c a8 49 2b 9c dc cf bf 6f 49 fe ec a6 de 67 a7 a4 fb 29 ac 86 8d 04 3a 42 76 6b 49 48 a2 75 c8 9c 16 cd 4b 19 4b 37 6d 1a 4b 33 67 5e 2d 6d 30 49 13 e7 0e 0c 6b fe dc 57 6f d3 d5 8a 12 d6 f0 02 0e 4f 51 c0 42 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 86bZmo8_W:.p@J-5dDz)_b(j4<J8SKa6Y&"1Z#*swoP?O} }r_1e`ui3wC(6\C-uI\xr)6q'":w]Q)cD,o$FGp/gzKD*I+oIg):BvkIHuKK7mK3g^-m0IkWoOQBoYboT%;+|L{C/UxhI16%J^n*-/'s1}E8YN2zM=}P:W-o&a=I6yof[KAZg~h],.&|tdISYVi=B% 1I,TWU)^:dd)82jD>2 UOnK;ZCSv 1%9%({D{7Du] L*`5?)ATTA:d{%Z,PobcpQem*XUt8) rn74*F%u\>SY[8IWMlGedAqv>'
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553018093 CET1236INData Raw: 8c e4 08 2a 43 bc bc 9c 5b 73 1b 0a 85 44 df 17 0f 2c 34 cb 3b c9 7d 07 07 82 7b fd 45 89 c4 57 26 38 f7 56 94 6c 49 01 4a be fd 9f b6 b4 ee de cf fe 8b 67 5f e6 b3 9f a6 6f ef 5f ae 0b fd 6f 1d e2 65 e1 38 af 6d d2 55 21 53 60 e5 0f 6f 4d 06 25
                                                                                                                                                                                                                                    Data Ascii: *C[sD,4;}{EW&8VlIJg_o_oe8mU!S`oM%@*t=pNY6}jf9[)}Y&dYcVt^N]X{#Q$)Rb~98EkL7Kgo&Jf-g./mj/#g
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.553245068 CET117INData Raw: f2 9f 2b e5 b7 1b d9 39 a3 6f e3 9d 6e fa c8 de 51 db b3 f7 4e cd 0d b6 28 44 ed dd a3 da a7 d7 3d c6 5f c5 3d 85 c4 5c 77 1f 0d 1a 07 ac 6b fd 8a a3 30 54 df ac 04 16 23 d0 5f 72 c2 b6 79 32 5e dc 38 ff c4 2c 34 61 ae d0 fc 59 a0 2f fd 9b 60 79
                                                                                                                                                                                                                                    Data Ascii: +9onQN(D=_=\wk0T#_ry2^8,4aY/`y1XFsr&0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.561409950 CET512OUTGET /wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=b379c96c54343541fd8742379a419361 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715068102 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:17:13 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e89-73a8"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 38 62 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 73 e3 36 92 df f5 2b 68 a4 4e 12 cb 14 c7 de 47 e5 4e b2 e4 9a cc 24 7b b9 da cc cc cd cc de d5 56 36 e5 02 49 50 62 4c 91 2c 92 1a 8f d7 a3 ff 7e dd 78 f0 09 3e 64 7b b2 77 57 9b cd c6 22 d0 68 34 1a 8d 46 77 a3 09 92 43 e4 31 3f 88 98 47 d6 eb 75 7e 9f b0 d8 37 ee 82 c8 8b ef ec dc 73 df c5 59 fe 81 e5 79 10 6d b3 e9 74 ae af 58 3f e4 9e f3 91 ed 93 90 e6 ec 23 a0 58 12 1a 86 e4 68 ae 02 bf 6c e2 fc d7 81 4d a7 a4 ec ef ac dd 1f c2 d8 69 7c c8 59 6a 3e 7c a2 a9 c1 3e b1 28 ff f7 83 b3 8e d8 9d f1 2a 8c 0f de 9f 03 27 a5 e9 3d 00 ae 1a cf b6 1b ef 93 38 82 06 73 12 ec e9 96 2d c2 20 ba cd 88 f5 90 4b da 96 b3 bf 45 46 e5 9f 2b 6a 2c dd 90 66 d9 9a f0 3f 2c 23 c6 72 97 32 7f 4d b0 29 d9 3c 40 d3 cf f9 f1 78 f5 82 6e ca a6 33 2b 49 e3 24 5b 3e c8 46 cb 9f 7f b1 10 7e 49 88 85 f0 f0 f7 08 83 d7 90 3c 7f 60 e1 92 7c 03 03 5d ec 63 8f 86 c4 12 83 5d ea 38 70 34 8f 93 5a f9 4f 34 82 51 a5 63 98 28 41 25 a6 e9 74 04 2d 8b 3b e6 64 41 ce 16 7b d1 56 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 18b1=ks6+hNGN${V6IPbL,~x>d{wW"h4FwC1?Gu~7sYymtX?#XhlMi|Yj>|>(*'=8s- KEF+j,f?,#r2M)<@xn3+I$[>F~I<`|]c]8p4ZO4Qc(A%t-;dA{VO[1r2q47Oc?cg\"[szNjn2bhj#,`J3K-CvAMb'LkA(t];W(oK5$0r,-o0oJz=o\,MG.pf3.yV-&MN?#O&r3vxc.Wy:2n~[zlYL|a\:;i7-zvj1m t{f=,YBatN.c CYQ?i@)8r?BDymBCcaJ@qj`PB,(:5%+\:_]n@_)yu$fLiabx*qiy;
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715079069 CET1236INData Raw: 2a c0 f1 91 cb 4a de df 85 c9 09 b8 45 14 b8 1a 57 d9 5d 90 43 37 d4 7c 70 69 c6 0c 92 41 6b 60 c8 f2 16 10 2b 96 dd 70 ee 9c 13 e0 0a ec 44 86 2a 36 7c 60 4e be 0b 32 03 16 67 4e 56 0e 70 ec 76 25 d0 20 9b b6 71 7a 7f 22 a2 a2 59 0d 19 3d e4 bb
                                                                                                                                                                                                                                    Data Ascii: *JEW]C7|piAk`+pD*6|`N2gNVpv% qz"Y=8=lTCXEEhP!AO\0r$uC`C{F65&3WQFCgQlOdjBN$PBJ]M|\,zNDs{ruor0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715090036 CET1236INData Raw: 4c a6 41 e8 2b 55 de 4b 6a 15 f1 c9 c4 aa c6 1a 82 ff 70 f1 87 26 a1 58 d4 a0 11 8b 8e d6 c4 59 3b 79 4c d5 09 49 18 03 5e 10 1d 1b 0f 20 4e 23 08 f0 69 68 f1 b8 60 d4 89 e1 65 0d 6a 5e 63 19 72 eb 99 a8 91 81 05 0d 45 32 4a d5 14 38 51 da 14 38
                                                                                                                                                                                                                                    Data Ascii: LA+UKjp&XY;yLI^ N#ih`ej^crE2J8Q8Qt~4dn:iy/'8i@hR)bMEi2PDS)Ie>0EAJ.,m~2E(^1PmUgc%\pJmZ!zQGlB
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715101004 CET1236INData Raw: b8 a3 48 51 6e bc 42 e0 37 5e 21 08 55 a6 32 b5 e5 89 e2 47 ee c0 e0 5b 04 60 d5 4c a7 b2 3d 95 8e 8d 59 98 38 15 9b 05 80 7b 38 01 9d 82 ef 1a da 79 bc 05 7b 03 6c 23 47 fe ac 1c d2 15 24 2d e2 84 45 64 00 86 bb cb 04 4f e0 2b 27 c4 0d 18 0c ee
                                                                                                                                                                                                                                    Data Ascii: HQnB7^!U2G[`L=Y8{8y{l#G$-EdO+'tL52ud8 X;XR~77~[=C>g\XKUVBQGCElw9ltalh[#Uwa44$63-
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715111971 CET736INData Raw: 1a 7a 05 4f 30 1e c7 78 03 f7 67 3d f3 af 77 78 dd 17 b3 f8 a9 48 28 4f 45 42 8d 56 05 63 32 8e b2 38 64 b0 7d 6f e7 fd ec 31 e6 86 d7 ba 1b c1 30 8d 85 f1 fd fb f7 6f df 13 8b 9a c7 ca cb 6b bd 3b b9 69 e7 69 b0 dd b2 b4 d8 fa d5 22 bd 65 f7 87
                                                                                                                                                                                                                                    Data Ascii: zO0xg=wxH(OEBVc28d}o10ok;ii"e$Cwr=VxW74v}[#}3b;wr*c=M3&>:Iq'mx(6R/MKzj3SOmS_.<E6z
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.715361118 CET1076INData Raw: bc 21 eb 63 8c e2 2b 92 15 ad 51 08 87 b6 f0 f1 48 da a3 86 39 50 ed 9f 62 02 38 fd 26 40 6d 8e 43 46 3f 69 0f 96 86 e7 b8 2b b8 33 34 6f 8e b4 f8 57 13 47 66 2e 7f c7 d7 01 1a 67 a3 76 d4 81 29 e8 0a 7c 60 df a5 26 6c ab a8 75 7d 39 74 dd 7f af
                                                                                                                                                                                                                                    Data Ascii: !c+QH9Pb8&@mCF?i+34oWGf.gv)|`&lu}9t-*Ewh6`8pok+2qZR;((~&n>o[ <O9B9~#../_|8$}Y8x8qxOB>Z%
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.727896929 CET457OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879945040 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:15 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce7-8f8c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 32 61 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 77 db b6 b6 e0 f7 fb 2b 64 9c b9 0e 19 41 b2 e4 24 4d 43 99 d1 49 e3 66 35 4d 9d 64 62 27 99 8c eb 93 c5 48 b0 c5 86 22 75 49 2a 89 6a e9 bf cf de 1b 00 09 80 94 ec b6 a7 67 4d 1f 16 89 37 36 36 f6 1b e0 c1 dd bd ff ea dc ed fc f6 bf 97 22 5f 75 de 3e ef 1c 47 a5 58 c4 93 cf 22 ef 0c fb c3 7b fd 7b 98 3d 2b cb 45 11 1c 1c fc f6 3f 58 6c 19 f7 27 d9 1c d2 31 eb 69 b6 58 e5 f1 d5 ac ec bc 5a 88 f4 e7 d3 ce b3 6c 99 4e a3 32 ce d2 4e 94 4e 3b 59 39 83 a6 26 59 5a e6 f1 a7 65 99 e5 05 d6 7a 23 12 11 15 62 da 81 b2 90 0d 65 3a 27 cf cf 3a 49 3c 11 69 21 fa cd 3e fb 59 7e 75 a0 b2 21 f7 e0 bf f6 2e 97 e9 04 7b f1 84 7f cd 96 85 e8 14 d0 c3 a4 64 23 a6 73 58 18 96 ab 85 c8 2e 3b 53 71 19 a7 62 7f 5f fe f6 a3 f9 74 2c 1f bd 73 26 db 67 9c f5 fb 07 5f 44 5e 60 45 7a f9 2c 56 93 6c 2a d8 05 17 7e 20 3c 09 22 7f e3 55 1d bf 73 3a fe 12 e5 9d 74 a4 b3 3b c2 f3 af cb 59 5c f4 3f 4e 96 f9 f3 b4 28 c3 74 99 24 5c 26 41 e3 3f 7e 11 69 19 ee 0d 55 ca 34 2e a2 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 2aee}kw+dA$MCIf5Mdb'H"uI*jgM766"_u>GX"{{=+E?Xl'1iXZlN2NN;Y9&YZez#be:':I<i!>Y~u!.{d#sX.;Sqb_t,s&g_D^`Ez,Vl*~ <"Us:t;Y\?N(t$\&A?~iU4.O>O/tz k^U8HG4dWWM/&QQd.-`Ee.ykIY[K,fcKI*]vHIY@WEaZ<HZUVl#H^j.ZIpEx=IBoe3"_kxb<g2$2e4Ep~eDL|IOfdcK~|{Z;R?I0)x,&2/eoR(;~dyhft({1Mlgy,Nrc)6:4(duIR=F*T*|O"G,ym>?NV08/hx\9%\>A>,EAD9tyy/'DLj|kgc+l1Y\FH5v*e6Y
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879955053 CET1236INData Raw: 16 8c 46 f0 24 8d e7 90 00 13 78 9e ca 94 57 0b a4 66 45 70 bd e1 aa 26 b2 88 80 68 99 24 03 12 25 19 07 f2 5e 66 a9 7c eb f7 fb 3a e1 f9 3c ba 12 75 3e bd be 4a 93 15 4e 6f 16 43 47 97 2f 33 44 79 44 73 4c 4b a3 2f f1 15 31 90 27 c5 71 0d 3e c8
                                                                                                                                                                                                                                    Data Ascii: F$xWfEp&h$%^f|:<u>JNoCG/3DyDsLK/1'q>:E h&`B& t5!HT D(2P0.1./FW`G2!q}Y.#BP:Ig\G8MW'#I/oz57K5S9Q',J/?
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879966021 CET1236INData Raw: b1 89 f6 ec 28 9e 5f b5 80 d8 b4 9a 40 66 59 e6 de 75 91 4f 82 08 e5 ea 20 e6 65 5c 26 22 88 37 7e e0 d9 cd c9 ee 3a c8 6a c2 3b f2 e5 ce 4d ed f3 a8 1e 53 7f 56 ce 13 cf 1c d8 f6 be 81 12 54 d5 14 1a 6c c7 03 55 d0 58 63 5a 9c 49 02 0b c1 78 93
                                                                                                                                                                                                                                    Data Ascii: (_@fYuO e\&"7~:j;MSVTlUXcZIxS] X`"%)Pl%`|ngha+Pn>Iysjk<'7;U&33@-;8?>8T<1TqQq$ q^Qq
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.879976034 CET636INData Raw: 3d 0e 9b 03 04 5c 5c 8a 08 74 4c 64 f9 16 4f 0a c3 5c eb 39 0d 5d bf ac e1 70 6c 6b 52 82 d4 2c c3 5a 74 12 a7 27 d2 e3 0b e3 62 f3 38 b5 4d 75 4e 76 84 f2 da c4 cb 0d 31 1c 78 27 4c 05 36 34 28 d9 5f b2 78 da 19 a0 b9 8a 00 25 35 7a 9d 8c 1c b6
                                                                                                                                                                                                                                    Data Ascii: =\\tLdO\9]plkR,Zt'b8MuNv1x'L64(_x%5z\ZRJT{[_}9X}>^81(&"ZJ7UVsUX)Kdmw3\h k{\k[B#`cD+\s-z6@-&<SLV3p
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.075730085 CET527OUTGET /wp-content/plugins/custom-registration-form-builder-with-submission-manager/public/js/additional-methods.min.js?ver=6.0.1.4 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.227916956 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:14:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21de0-56a1"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 39 32 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 3c eb 7a da 48 96 ff f7 fb f6 1d 84 3a 71 ab 8c 04 92 c0 d8 60 2b 1a 62 3b 89 e3 4b dc be e4 26 29 19 21 15 20 1b 04 cd 25 97 b1 98 6f 5e 63 bf 6f f7 c7 be c4 be c0 bc c9 3c c9 9e 53 92 40 02 81 a1 3b 3d 4d 22 23 d5 e5 d4 b9 55 d5 39 a7 8e 28 6e e7 b8 bb 5f c6 74 f0 9d 7b 6b 77 3c d7 1e 79 3d 9f bb ec 8c 5b 9e cf 49 dc 17 a5 a0 54 0b 3b 70 b7 5b 54 8a aa ac aa ff f9 1f dc 36 d7 1e 8d fa c3 5a b1 78 f7 2b f6 fc 32 ed 58 e8 0d 5a 45 d6 e2 b0 d7 ff 3e f0 5a ed 11 27 38 84 c3 8e dc eb 7f fe df c0 e7 3e da b4 d9 a4 03 3a d8 e7 ce 3c 87 fa 43 ea 72 e7 27 37 dc 36 f4 cb 35 c7 be 83 70 04 9b 3c f0 f1 03 af 69 a3 ef 7d da 6b 72 2e 6d 7a 3e dd da 0a bf 0b 76 d7 d5 c3 5b c1 e0 43 54 78 91 2f 44 58 15 22 b4 68 a1 eb f9 bc 25 da a4 c6 f7 1a 77 d4 19 cd 00 76 7b ee b8 03 00 c3 ef 02 fd d6 ef 0d 46 43 3d fd a8 d9 c2 80 fe 3a f6 06 54 88 47 21 a4 66 0b 21 db c8 44 48 62 3d a0 a3 31 50 39 2d 22 0f f1 2d d7 48 d4 db 85 01 ed 77 6c 87 0a c5 83 82 f1 e9 e0 99 b5 ad 3f [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 192c<zH:q`+b;K&)! %o^co<S@;=M"#U9(n_t{kw<y=[IT;p[T6Zx+2XZE>Z'8>:<Cr'765p<i}kr.mz>v[CTx/DX"h%wv{FC=:TG!f!DHb=1P9-"-Hwl?+DjoOJE/j qg)_6Yl=v]oyqFQz}; @]{0FEFy}a?gkh8|p][t_G5DIlj3tbO#Zn5:J}{PDMt7y~bmA&fDt5'Bok$5vBy4Hl#1%*2JX*SYYJjlm5*iD)h!EH,qh[b[KO;0~5-ZEO8Xy78`FG<Z;1M4L91yS7i~2!ba
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.232251883 CET482OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/js/tdTrendingNow.js?ver=12.6.6 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.384357929 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:16:40 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21e68-c7e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 33 37 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 56 4b 6f e3 36 10 be fb 57 48 2c 60 90 0d 63 48 d8 5b 54 7a 51 2c 7a 08 50 ec a6 6d 7a 32 0c 83 22 29 89 ad 4c 19 12 e5 24 eb f5 7f ef 50 72 1c bd bc eb b6 c7 f6 24 71 5e fc 66 f8 cd 90 7b 5e 7a 56 3e 96 ca 48 6d d2 8f c5 13 3b 1c a3 19 4e 6a 23 ac 2e 0c 26 87 81 56 5b b5 ad ee 56 6b ea 7e ee ba 76 99 ae 16 71 5e 88 3f 7f d7 92 21 14 35 02 fb e6 fb 63 6d 8b ca f2 d2 32 b4 e5 a6 e6 f9 d8 e4 a1 a8 b4 0b c7 86 8a 47 bd 55 25 0b a6 1c 6c c5 56 eb 56 b1 d1 d5 46 1b 88 c0 73 fd 59 49 e6 87 47 ea d6 77 97 d2 59 34 d9 80 ff 91 76 1c 37 fd d4 38 39 f8 81 cf 18 1f c6 9f cf f1 48 c6 fc 80 1c 29 97 f2 7e 18 43 27 18 d5 46 aa 44 1b 25 11 63 cc be ec 54 91 78 fc 5c 34 62 b3 b2 78 42 6e f7 b3 cc d3 95 67 0a eb ed 21 bc 44 d1 e5 20 c3 a2 7c f9 12 2e c7 d2 45 ae 4c 6a b3 ee 4e 43 93 c1 8e 13 f5 5a ec ea 2a 83 94 a2 59 5f 39 2c a1 33 e9 5b f4 56 8e 0f bf 39 3e e0 4e 09 8e 54 aa 5c 59 35 2a 5f 52 94 78 0f 64 8d 81 05 f1 0f 53 a8 da d4 a2 f8 e6 86 40 99 26 2c 56 f1 fa 8d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 37fVKo6WH,`cH[TzQ,zPmz2")L$Pr$q^f{^zV>Hm;Nj#.&V[Vk~vq^?!5cm2GU%lVVFsYIGwY4v789H)~C'FD%cTx\4bxBng!D |.ELjNCZ*Y_9,3[V9>NT\Y5*_RxdS@&,VpT.7Z(P?ZO~(~O|xSDp+fvr>,x-N-dS`RKHwQppb!Y3#1CDxyo*c892V){vT=gW\%iO]\4kCrl9Ts^00'_'\G,pP|.$=(t*')CnWY672\=o,HM _,mH}.lRL@U4XFS*T$]qH?j@H_O $@$>=h+WzQmWrXFoUr&cpW7.^jQ#Pa]6H{$oA:m]qi]NNtv>-Q;s
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.387433052 CET506OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:14.539714098 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Keep-Alive: timeout=20
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Last-Modified: Sun, 18 Aug 2024 16:10:14 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    ETag: W/"66c21ce6-4926"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                    Data Raw: 31 34 31 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 5c 5b 77 a3 48 92 7e 9f 5f 61 d3 73 54 d0 46 08 90 04 42 36 ed 29 bb ca 7d fa ec f4 e5 4c d5 ce 3e b8 3c 7b 20 33 b1 55 23 0b 2f 82 b2 6b 2c fd f7 8d fc 12 10 e8 62 5b d5 ee 7e 70 00 79 89 5b 46 44 46 a6 4f a8 f7 fd e1 c1 c7 9b c9 fc 20 99 4c c5 01 3d a3 22 4f bb d7 62 26 b2 28 17 fc e0 fb de 5f 7a bd 83 0f 69 91 31 31 3e b8 bf eb 4e 66 6c 5a 70 31 ef 7d 9e f7 f2 7b 71 9b 7e 9e 58 b7 93 99 f5 79 fe 97 2f 51 76 50 36 85 49 31 63 f9 24 9d e9 c6 a3 56 cc c5 c1 3c cf 26 2c d7 8e e5 98 9b f0 31 8e e6 62 ac dd e4 f9 dd 7c dc eb 31 2e e7 73 31 9d 7c c9 ac 99 c8 7b d7 37 bd cf 5c b0 7f 0b 5e d1 f8 9b 33 b4 6c ab df 8b e6 73 91 cf 7b 9a 29 1e f2 b1 66 dd cd ae 35 73 3e f9 0f 21 f3 dd 07 df d5 4c 36 a5 21 bf 44 b7 d4 82 89 d4 92 ce be 88 2c 1f 3f 26 59 7a 7b 9e 72 f1 5b 3a 99 e5 e3 9a 43 6e 3c f2 50 93 0c 12 b2 30 cc bf de 89 34 39 e0 a7 77 51 36 17 3f cd 72 9d 9b 8e 67 8c f9 f1 24 d1 f9 89 37 1c f6 3d 23 13 79 91 cd 0e 04 4d 3e ae df 87 43 37 f0 8e 74 9d 77 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 1410\[wH~_asTFB6)}L><{ 3U#/k,b[~py[FDFO L="Ob&(_zi11>NflZp1}{q~Xy/QvP6I1c$V<&,1b|1.s1|{7\^3ls{)f5s>!L6!D,?&Yz{r[:Cn<P049wQ6?rg$7=#yM>C7twC50^tvnK3OW\K3%]gi6n,Ng4bf2haRXt:ZV^,N{\,kn,I\a0-kjZZ@a&&)_JULf,N&E\7&M|1,$I?r41u0aBDq9,n}5qkkGj:aUviu,S;F-.ja7G~eE4k)Ij497'vXEdh(]7RQ{l0>bgFC?uWotfX,?|?d\"*";'chU"q]a$/.


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.44979318.244.18.53804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.018115044 CET428OUTGET /x86y1za HTTP/1.1
                                                                                                                                                                                                                                    Host: qrs.ly
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:13.874876022 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                    Server: CloudFront
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Location: https://qrs.ly/x86y1za
                                                                                                                                                                                                                                    X-Cache: Redirect from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 1332d04637e8e8783a277613082f94d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                    X-Amz-Cf-Id: t3tih-KwUCRhoyHcM0utpLUQA3DTgVnKQpWySKCbE5JvWHvszTqQnQ==
                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:58.882025957 CET6OUTData Raw: 00
                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.44981067.43.13.189804960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.027637959 CET442OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Oct 28, 2024 21:18:16.733305931 CET615INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:16 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Set-Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=64e719437a7d46687fd01cf5921c1f13; path=/; secure; HttpOnly
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, Keep-Alive
                                                                                                                                                                                                                                    Location: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Oct 2024 20:18:16 GMT
                                                                                                                                                                                                                                    Vary: User-Agent
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Keep-Alive: timeout=2, max=500
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.44974835.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:08 UTC614OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:08 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 15483
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:09:19 GMT
                                                                                                                                                                                                                                    ETag: "66f7816f-3c7b"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:08 UTC15483INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 56 08 06 00 00 00 f1 3c d9 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRuV<$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.44974735.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:08 UTC608OUTGET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:08 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 29105
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:08:08 GMT
                                                                                                                                                                                                                                    ETag: "66f78128-71b1"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 9d 08 06 00 00 00 23 4b 3d 82 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 54 d5 f9 ff df e7 b6 a9 3b 33 bb 0b 4b 5f 3a 48 53 50 c4 86 22 d8 b0 81 a8 a0 62 37 26 26 b1 b7 24 26 31 a2 7e 83 31 16 10 a3 c6 12 5b ac 28 58 40 8a 8a 8a 62 07 a4 37 59 60 97 5e b6 4e 9f 5b ce ef 8f 3b 33 3b bb 90 c4 24 98 e4 27 fb 79 bd 66 77 e6 d6 73
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR#K=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxwT;3K_:HSP"b7&&$&1~1[(X@b7Y`^N[;3;$'yfws
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC13046INData Raw: 62 98 f1 34 40 eb 60 03 4b 08 d8 25 19 fc 6f 8f 93 c8 79 9b d6 3c 1d 34 07 29 bf 4d b5 50 b6 47 49 8d 04 30 0c 8b d6 b6 35 74 ec 5a c9 e4 a9 a7 b1 64 f1 7c 3a b6 bf ca 37 be f9 35 7e 7a eb 6d a4 52 29 fa fa fa fa 4d c1 c8 a4 a8 6b 82 f6 6e 9f 5d bb 1c 0c 5d 52 2c 48 0a b6 0a 6a da b6 c4 f5 24 96 19 2c df 2d 41 4a 25 78 b1 98 7a 5c ba de 4f 1c 6b 1a 24 13 02 db 91 d4 24 04 a3 47 18 78 9e 32 f5 a2 be a8 a6 09 d6 6e b4 95 0f 15 bc cf 9a 10 98 a5 26 ba 51 12 40 d0 d9 e9 83 d0 55 a6 47 44 13 28 b3 4a a5 6f 69 41 4f 8c fe a7 ae 98 41 d7 b5 d1 35 0d a4 ab ae 41 09 95 00 92 be f4 0c df 77 ca dc 99 f0 0d 28 28 e2 a1 92 24 48 14 0b 7d 41 db 81 fe ef 01 1f c3 54 8b 2a c4 12 4d 48 e9 97 7e eb 90 05 0c 34 b9 24 7a 95 52 1a 40 a3 6d 67 2b da 06 10 f4 68 8c c3 c0 b8 56
                                                                                                                                                                                                                                    Data Ascii: b4@`K%oy<4)MPGI05tZd|:75~zmR)Mkn]]R,Hj$,-AJ%xz\Ok$$Gx2n&Q@UGD(JoiAOA5Aw(($H}AT*MH~4$zR@mg+hV


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.44975135.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC613OUTGET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 72944
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:34:44 GMT
                                                                                                                                                                                                                                    ETag: "66f78764-11cf0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC16057INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5f 00 5f 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 fa 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 05 0a 02 03 04 01 0b ff c4 00 4c 10 00 01 04 02 01 03 03 02 05 02 03 03 08 04 0f 01 04 02 03 05 06 01 07 08 00 11 12 09 13 14 15 21 0a 16 22 23 31 32 41 17
                                                                                                                                                                                                                                    Data Ascii: JFIF__CC,L!"#12A
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC16384INData Raw: a6 25 e8 7a 71 d7 9f 9d 44 ea 3d a2 d7 a1 84 2a d8 89 62 fd e4 32 9d bf 2e 76 8f 3c 74 f5 aa 87 da fc bb b6 59 a0 65 ea 91 7a 46 3b 59 90 70 07 22 cb 2a 05 82 ed 8b 2d ad cf 7b 24 c1 3f 71 3c d5 30 51 6d 47 be e6 54 b6 d4 b4 fd 5c 76 02 8d 95 78 98 e1 16 29 56 cb 41 69 1f 89 6e 21 90 79 11 b0 fc 40 3e 58 f3 aa 65 e6 b7 75 36 43 5b cb 11 f3 f1 3f 3e 9d 4f 15 e8 e2 57 a8 4c 7f 18 75 4d 7f 5c 27 8d 15 7b fd 8e 2a 5e dd 3f 62 da c6 ec 6b 6c 6d ae f3 60 b8 4e bf 33 2b 2b 61 17 02 9a c2 5e 71 2f 7b 2b f6 f3 e3 fa 32 f2 70 d3 8b 5f 4f 65 85 67 97 77 7a 3a 7b 8d 33 b7 d7 fb 88 b0 6d 98 fb fb c2 09 eb c9 38 6f ca a5 7b 1e ae 35 f3 63 64 16 5f 0d ea 9f 34 ff 00 8c eb c6 89 7a 2d 28 59 41 2d 49 15 e2 03 54 46 1a fb 27 28 42 b2 c6 07 70 8f 1c a9 6a 52 95 8c 23 07 4f
                                                                                                                                                                                                                                    Data Ascii: %zqD=*b2.v<tYezF;Yp"*-{$?q<0QmGT\vx)VAin!y@>Xeu6C[?>OWLuM\'{*^?bklm`N3++a^q/{+2p_Oegwz:{3m8o{5cd_4z-(YA-ITF'(BpjR#O
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: b3 65 bb de f0 f2 c1 80 0b e4 39 34 ed 2d 75 17 f1 ce c9 bb 23 1d cc 99 0a 07 90 03 d9 c7 91 3e 23 eb c5 38 37 0d 57 38 f8 26 15 af b6 d6 d5 7a 28 76 23 58 22 ab fe 20 a8 f7 e5 94 13 48 f8 81 4a 94 63 4e 49 1e 2b ce 27 09 6d a1 64 43 43 8d b8 77 c8 29 3e fe 5b 55 76 cb 5c 8e 2b e3 de da c0 c3 3d 45 b8 f0 fc 36 90 07 bb c0 df 0f 49 5b b8 a7 92 d8 ec b8 99 4e 3c e5 c8 3f 12 d9 6f c7 15 20 f8 1f e9 91 6d e4 bd bd f9 4b 45 ce 26 87 a7 20 ec 21 48 ee 34 6b 2d 6a 25 62 73 67 48 a3 1f 53 8f d7 f2 bb 12 c5 25 33 22 7b d9 69 c6 5c 39 dc a7 19 8c 19 dc a1 95 0c 43 a3 27 1d 57 b2 5a 72 76 a9 cb cb 6b 27 d4 e2 c8 8e 49 e6 2d 97 23 94 b6 8c 22 2a 79 f7 ac 07 4d ab c9 e6 b9 f6 bd 77 26 87 1e c5 99 7e b1 27 89 96 35 c9 03 c9 a5 94 92 4f 18 da a3 a7 c2 b6 f1 ae 56 2a 9a
                                                                                                                                                                                                                                    Data Ascii: e94-u#>#87W8&z(v#X" HJcNI+'mdCCw)>[Uv\+=E6I[N<?o mKE& !H4k-j%bsgHS%3"{i\9C'WZrvk'I-#"*yMw&~'5OV*
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: 1b c7 08 92 a1 74 ff 00 08 20 35 b8 67 32 db 32 c6 41 3f f5 c9 d9 86 87 57 76 be b1 63 81 72 62 44 ac 63 3f ab 08 51 59 6f 0a fd 68 42 57 f7 eb ae 68 9f 48 3f 44 96 30 ec b5 d4 34 c8 14 f1 b2 46 31 96 1f e2 ef a3 e4 7b 89 c0 fb 55 e6 9e d9 fd 1e fd 35 76 9a ea 39 75 9b 7e d6 5f 98 58 bc 71 db da c2 f0 44 dd 09 86 1b 79 20 85 09 1c 6f 31 97 65 e0 b9 5c 8a 8a be a2 bc 5a e5 86 c8 e3 3c ca ee 7a 2d 89 33 b4 cc a7 f8 a9 12 24 6e a4 be 9b b3 27 2b d1 b0 a5 55 f6 6e be 02 e0 4c 6b 2f 92 2c d5 62 46 49 bf 82 5a 8d 4e 4b 10 15 88 86 5e 69 0a ea 99 f4 8f a3 76 13 b5 1d 9f 9e 7d 3e f6 c1 2f 20 53 71 1c 76 ba 94 7d d4 e5 7c 4e bf 54 12 77 3d f4 91 ef 8d 64 8e 34 6f 16 1b 7e ee 3a 17 d0 c7 6c 7b 75 d8 9e d8 da 69 f7 fa 7f 69 da ca fd e3 b3 69 b5 8d 2e 33 f5 2d d9 fa
                                                                                                                                                                                                                                    Data Ascii: t 5g22A?WvcrbDc?QYohBWhH?D04F1{U5v9u~_XqDy o1e\Z<z-3$n'+UnLk/,bFIZNK^iv}>/ Sqv}|NTw=d4o~:l{uiii.3-
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC7735INData Raw: 01 92 05 cb 59 65 58 4b c8 69 0d 79 33 d1 46 e3 f8 63 f8 53 09 23 c0 56 85 62 90 f5 62 e3 09 1e 45 46 2e 2c 69 08 3f cb 29 89 aa df e6 d9 22 d6 83 ec 56 e6 42 71 dc bc 6f b7 68 f2 15 f5 b4 4b c8 7c 47 30 e2 d7 83 3c c6 d7 68 06 b7 ef 0e 39 a7 9e ed c5 18 5b a5 47 59 d4 dd 9e c8 b8 d6 1a 9e f7 ad 60 a5 0c 8d 2e c7 26 11 f7 2a ac 6d 59 9b 3c 79 b3 45 b8 4a 5c 18 70 9e 65 78 70 85 96 48 26 be 2f ce 6b 2e 2d e5 6d 5a 06 22 99 bb af 0a ee d7 28 5b 18 ad 5b f5 ad 57 17 15 cb 3a 4d 46 ad 4d b2 41 eb ca 84 a9 35 68 da a4 15 ee a7 1f 05 28 19 ce cb 08 d0 0f 3c eb 04 12 cc 69 8e 1a c7 be ce 5c 8a 61 f2 30 46 6b 29 2e 0d 39 fa 77 8b 72 7a c7 66 4a de 4c 9e a6 48 8d fe 1d 5b f5 e8 27 46 52 c8 8d d8 36 96 ad fb 07 17 fc d9 f6 65 b1 c3 1c 44 89 ac 2f cc 7c e1 b1 9b 4b
                                                                                                                                                                                                                                    Data Ascii: YeXKiy3FcS#VbbEF.,i?)"VBqohK|G0<h9[GY`.&*mY<yEJ\pexpH&/k.-mZ"([[W:MFMA5h(<i\a0Fk).9wrzfJLH['FR6eD/|K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.44975235.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:09 UTC613OUTGET /wp-content/uploads/2023/08/CCVC450x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:09 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 124199
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:32:43 GMT
                                                                                                                                                                                                                                    ETag: "66f786eb-1e527"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16056INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5f 00 5f 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 fa 01 c2 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 07 00 06 08 09 04 05 0a 03 01 02 0b ff c4 00 56 10 00 00 06 01 03 03 02 04 03 04 05 07 09 05 04 0b 01 02 03 04 05 06 07 08 11 12 00 13 14 09 21 15 16 22 31 0a 23 41 17 24
                                                                                                                                                                                                                                    Data Ascii: JFIF__CCV!"1#A$
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: fd 48 37 63 8e b1 9c 76 47 60 82 10 95 f8 9b 6c 5c 5a 8f a6 97 91 8a ac 34 46 50 14 16 85 70 e9 a9 55 5d 32 09 84 08 d8 ea 10 79 1b 71 58 7d bd b7 ce 68 ab 33 18 d6 95 18 a9 64 0c f3 44 c2 e0 81 b5 93 a9 18 5b 87 f3 6a 1c 8a a4 d5 49 11 9d 55 d9 56 95 d6 c5 85 fa 99 18 10 2d e0 6f 88 ed 13 aa 38 11 43 b6 36 0c 32 55 05 30 40 cb 1f 26 4b 91 62 a6 01 ee 28 9c ac 47 63 6e 1f c4 03 d5 2f fb 80 cd 63 20 9a e9 0f f4 ff 00 6b 1c 74 48 fd 2e 70 e9 5b 7e 43 5d bf 4e 1f f8 30 4b 88 d5 6d 69 b0 94 10 9a c2 04 3e c2 63 2a 7c bb 24 71 54 77 dc ca 72 5e 3f d8 47 fd de e3 d3 09 3d 1e 66 cf 7f fa 4e 5f 88 93 f6 36 24 17 d3 17 0d 9f ff 00 61 5f e9 45 ff 00 a7 89 9d e9 c5 aa 2a a4 b7 a8 4e 99 b1 9c 7b aa 5c 8d 8b 23 38 c8 aa 46 b9 ab 5b 1f db 18 b0 24 1d 0d e3 e9 45 a5 4c
                                                                                                                                                                                                                                    Data Ascii: H7cvG`l\Z4FPpU]2yqX}h3dD[jIUV-o8C62U0@&Kb(Gcn/c ktH.p[~C]N0Kmi>c*|$qTwr^?G=fN_6$a_E*N{\#8F[$EL
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: f7 22 8e e0 88 e9 e3 90 5d 57 80 60 45 d3 b7 2b 38 70 a9 08 07 2f 02 8f 10 ac 66 19 b0 a8 66 24 5e fb 0d 43 bf cf c3 1b 2c 7c a4 b5 85 81 bd fb fd de ec 01 6f bc 66 d0 1f 20 15 28 b6 70 75 0a a8 26 9a 8a 26 52 0e c6 30 94 82 25 1e 5b 7e 9b 9b fd 00 1b 75 5c 8e b0 d2 c9 ef ee 1d 3c 71 0d 57 1a 4e a7 6e 86 e0 e2 bb 32 f5 55 ab d9 54 fc b4 18 f0 ee 1b 82 0b ae 63 b8 58 8a 00 76 ca 44 8a 02 01 bf 2e 46 00 1e 5e c3 cb df ae 8d 92 f1 16 84 55 d4 d7 b5 bb 3f 0d bd d8 a2 e6 14 4a 5b a7 7f 5f 1c 06 0d 12 8a 87 2b 04 99 3c 41 26 e9 82 e7 72 08 99 20 6c 40 3f 13 2a 81 c0 fb 88 80 ec 5e 3c 43 81 76 11 f6 eb a2 51 e6 e2 6b 6e dd 3b f1 5b a8 83 4e c2 dd 6f 7f 11 8d 6c 93 63 03 c6 cd 92 33 b3 15 a1 c1 44 4c e1 66 a1 b0 9b d8 db 99 13 02 45 11 db 7d bf ca 0f 7f 71 ea 79
                                                                                                                                                                                                                                    Data Ascii: "]W`E+8p/ff$^C,|of (pu&&R0%[~u\<qWNn2UTcXvD.F^U?J[_+<A&r l@?*^<CvQkn;[Nolc3DLfE}qy
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: 89 40 a4 1b 77 1e 97 f7 5b 11 f3 66 34 ae 83 40 76 bf 46 76 e9 e5 60 7b fb ee 31 17 9c 7e 23 4d 4b 9d 75 ce ae 56 2b 65 4e b2 86 51 b2 57 b8 54 12 6e a1 8e 22 74 13 45 36 9c 48 52 8f d2 05 2f b1 40 36 0f 6e 9c f2 e5 1d ef fd 16 c2 02 78 c8 f6 7f 56 3a ec 90 b8 b0 c7 18 fa cb 70 66 10 12 0f 61 58 15 b5 7a b3 0b 4b 94 60 bc fd aa 51 c9 23 6a 70 8d fc 95 04 44 ee 1e aa 82 20 52 80 7f 20 0e a6 68 5a 39 a5 0b 7b 81 a9 db c8 28 d4 4f d9 b9 c3 59 83 a8 bf 8f 4c 41 fd 14 40 4a c5 d8 72 25 76 f1 61 90 b1 31 d2 ce 7e d4 3c 5a 33 b3 31 b2 ce 89 6a d4 2e 65 52 2a 5e f9 72 8a 14 80 0d da 82 8d 51 e4 7c 66 c4 29 10 2b b6 e0 51 30 f2 37 52 15 75 51 26 96 23 7a 84 47 b7 4d 03 7b 0f f5 bb b0 84 71 b4 b7 17 b5 89 04 f5 df bc 79 1c 49 8c bd 85 e6 75 a1 2a d7 11 d4 ae 2d e8
                                                                                                                                                                                                                                    Data Ascii: @w[f4@vFv`{1~#MKuV+eNQWTn"tE6HR/@6nxV:pfaXzK`Q#jpD R hZ9{(OYLA@Jr%va1~<Z31j.eR*^rQ|f)+Q07RuQ&#zGM{qyIu*-
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: ca b6 46 5b 01 dd 63 8e bf 90 66 f9 70 6f fa 33 d5 e1 7d 24 bc bc 8e 6d 5e b2 46 a7 f5 89 cc ba bb fb 82 1b df bb 0c 89 1b 85 ca f7 53 aa a1 6e 98 52 ce 15 a8 24 e2 5c af 03 57 87 81 3b d7 4e 58 a0 9b 60 9c f9 50 ea 02 6e 59 99 23 06 c9 39 48 a6 31 95 ee b7 f7 28 12 d9 c1 d9 5d 54 14 93 34 71 a4 71 c8 ca 63 8d 86 ad 1a 7f 9f 7b f9 5f af 5c 72 7f 4a bc 4b 49 55 98 c1 17 35 a4 92 14 93 99 51 d8 1d a6 3b a9 d2 da 4b 0f 25 00 74 db 03 d4 66 6c 7e 42 e9 a3 f1 a7 7f 09 29 8f d9 76 8b 69 35 54 12 93 65 36 3b 82 f3 20 14 36 fa 0c b9 54 0d be de e1 d5 bc 43 59 ab b5 6b f7 f5 fd f8 e4 52 66 30 0b f6 be f1 bf e3 bf 03 e9 89 1b 1d 9b 3e 61 86 d2 cd e4 9e a3 0f 21 3e f5 93 25 a0 18 35 69 1e fd 6a d9 dc b5 5c 8e 5b 9f bc 0b 0a 27 e6 57 02 00 82 20 22 9a ab 0a a6 29 3a
                                                                                                                                                                                                                                    Data Ascii: F[cfpo3}$m^FSnR$\W;NX`PnY#9H1(]T4qqc{_\rJKIU5Q;K%tfl~B)vi5Te6; 6TCYkRf0>a!>%5ij\['W "):
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: be 3a 35 3d 5d 16 63 12 4b 16 a8 dc 80 25 46 1b 87 02 cd 6f 2f 0f 1c 46 35 98 c4 39 9f 06 ca 36 64 76 c4 70 91 c8 f9 16 60 d9 60 32 2d fb cb 2c 6e 41 ba 83 c8 44 3d c3 f4 d8 7a 8f 8a 59 57 2e d4 19 bb 57 b2 ea d8 77 58 79 79 61 1e 4a 1a 8d fa dc 60 75 63 8a af 79 4e 51 16 89 89 5c a9 c4 4e 07 1e fa 03 cb fa d4 04 7e 92 9f fd 9f 6d c3 a9 9a 39 aa 04 20 96 f3 b6 11 9e 28 b5 f4 f8 e1 cb 5f d2 2d 53 29 a5 15 62 95 be d8 71 fc 7b f7 6e 20 21 e6 53 a8 bd bb d6 e4 a4 5b 88 09 18 2f 5c aa 46 3d 94 41 43 ac 20 8a af d5 57 c2 4c 38 6c 97 73 71 eb d2 3e 8a 0c ff 00 dc bb c8 ff 00 e1 aa 9d 94 78 2a 22 af c6 f7 c5 33 3e 89 7d 70 01 b5 90 0f 7e 25 b6 13 f4 b0 b5 d5 b1 56 aa 73 86 7c b7 ad 56 a1 e3 bd 37 5a 83 0b b6 86 a8 cc d5 ed 36 6d 49 5e 66 1b d6 30 bc 4c 83 57 88
                                                                                                                                                                                                                                    Data Ascii: :5=]cK%Fo/F596dvp``2-,nAD=zYW.WwXyyaJ`ucyNQ\N~m9 (_-S)bq{n !S[/\F=AC WL8lsq>x*"3>}p~%Vs|V7Z6mI^f0LW
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: c4 84 13 17 ec 22 52 8f e8 1d 27 55 6e cf c7 0a 50 75 7f 70 fd 78 ec 36 86 92 68 51 e9 88 a4 42 a6 92 35 4a ea 69 a6 40 fa 13 22 71 08 90 84 20 7f 20 00 d8 3a 76 be c8 f7 61 8b 7b 47 df 87 67 59 c6 b8 5d 18 31 c4 b7 a8 17 f6 dd d4 ef fa cb 4f fc 1d 13 d7 d5 3f 43 3f c9 4e 45 fe 68 7f df d4 63 e1 c7 ca 2b f9 74 e2 8f f3 f8 ff 00 aa d3 e2 1e 28 aa 69 6d dc 38 13 7f b7 2f 6d fa e9 a3 73 fa f7 02 df 69 fd 57 f3 c7 16 25 50 6f b7 fa ac 7f 50 20 7c 48 c7 9f 94 db fe 99 3f fc 5d 66 de 63 fa 43 f7 e3 4e 6c 5e 27 fa 0f fb b0 bc a6 df f4 c9 ff 00 e2 e8 b7 98 fe 90 fd f8 39 b1 78 9f e8 3f ee c2 f2 9b 7f d3 27 ff 00 8b a2 de 63 fa 43 f7 e0 e6 c5 e2 7f a0 ff 00 bb 0b ca 6d ff 00 4c 9f fe 2e 8b 79 8f e9 0f df 83 9b 17 89 fe 83 fe ec 7d f2 db ff 00 d3 93 ff 00 17 58 2a
                                                                                                                                                                                                                                    Data Ascii: "R'UnPupx6hQB5Ji@"q :va{GgY]1O?C?NEhc+t(im8/msiW%PoP |H?]fcCNl^'9x?'cCmL.y}X*
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC9839INData Raw: ef f1 c2 26 ab 49 2e de 17 3a 47 80 ee 1e 3e 5d f8 15 a1 a2 7d 4a 4c cf e3 4b 04 cd 96 b8 a5 5e b9 03 39 44 96 66 d2 0a f0 ba f9 1a a7 69 46 4a 22 4e 52 38 8d 6b cd a4 6a 92 28 2c f1 ba 05 70 d8 e0 73 37 6c f5 79 23 a8 d1 ea 5c 24 97 87 73 0b 90 cd 4e 19 01 d6 be b3 10 05 82 96 1b 93 b6 bd ad bd af b7 8e 21 3f bb 2c 9b 94 8e ab 56 e1 f4 b2 1f 54 9b 75 66 d3 bd 96 c0 29 be b3 6e c8 04 9c 48 61 d1 1c aa b8 33 2a d1 9b 54 e0 f2 35 61 bd 03 03 d5 db e3 1b d3 7b 4d 91 3a e4 7e 3a 8c 78 6c d5 63 c2 ec 27 98 73 77 73 77 22 77 32 54 f5 e4 d6 71 14 ea 70 59 8b c1 6a c4 e7 2f 4d ea 72 da 9a 00 ba f9 67 50 07 b1 22 c9 63 60 48 25 0d af e5 ff 00 2c 3d a1 ce 69 f3 12 4c 66 4e cb 10 dc c8 9a 1b 8b ec 40 70 0d 8d bd c4 6e 0e f8 89 f8 d3 0e 69 66 c1 45 cd 78 87 34 56 af
                                                                                                                                                                                                                                    Data Ascii: &I.:G>]}JLK^9DfiFJ"NR8kj(,ps7ly#\$sN!?,VTuf)nHa3*T5a{M:~:xlc'swsw"w2TqpYj/MrgP"c`H%,=iLfN@pnifEx4V


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.44975435.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC610OUTGET /wp-content/uploads/2024/09/background.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:10 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 748435
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:21:49 GMT
                                                                                                                                                                                                                                    ETag: "66f7845d-b6b93"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                    Data Ascii: ExifII*DuckyP,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xm
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC16384INData Raw: 2a 29 26 d0 55 18 89 55 89 3f 96 80 7c 6b 0d 77 54 18 04 e2 41 b0 91 04 81 b6 07 ae da 0f 58 56 8d 4f 90 f4 f9 2a 56 e3 c6 f2 eb f1 9c c8 03 10 73 d7 54 51 5b ad 4b 55 2a 5e f9 ac 70 b0 41 c0 fc 46 da 0e 52 b4 dd 65 82 c4 1e 3b 18 73 e8 c2 23 6c 0e b3 a0 5f 8c c8 2c 51 db 76 26 c7 5a be 40 af 19 9e 43 db f7 68 39 fb 4a 6e 65 62 cf 59 9b 80 50 14 90 08 24 c8 22 71 a0 8d 49 2c fc 6a e0 81 44 a4 e0 11 cb e4 db 7c 88 1b e8 18 85 2b 46 57 52 e5 21 9e b9 21 a0 93 c4 c8 db 40 53 64 22 32 c3 28 3d d9 23 97 16 63 b4 9f ca 74 0d 46 a8 b1 61 ff 00 20 25 e4 98 6e 20 9f 5e a4 75 eb a0 8b b7 de f8 70 26 d6 6e 42 c2 d0 e0 80 30 73 24 46 20 0d 41 0f 13 21 d6 10 57 f7 2f ac fb 9d 02 ec 5e d8 3b b1 12 1a b3 32 24 c0 83 d4 67 40 05 55 59 58 16 ee 47 25 75 22 07 4e 91 a0 72
                                                                                                                                                                                                                                    Data Ascii: *)&UU?|kwTAXVO*VsTQ[KU*^pAFRe;s#l_,Qv&Z@Ch9JnebYP$"qI,jD|+FWR!!@Sd"2(=#ctFa %n ^up&nB0s$F A!W/^;2$g@UYXG%u"Nr
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: ac c2 78 c9 20 e2 27 03 41 de 52 81 5a ab 37 66 a5 01 38 ba 83 04 48 24 4e c6 77 23 1a 04 f8 f7 70 ab e1 58 6b 12 d6 36 5a d0 8b 19 c3 1f 69 9e 23 40 0b c7 e6 8e bd b1 c5 4a a9 04 48 06 78 95 dc 9c c0 33 d3 50 1d a5 dd 15 db c8 e4 14 71 3e 3c 8e 45 4c 28 55 3d 4b 47 5e ba a2 a1 55 69 63 55 57 76 b0 48 a8 90 43 06 85 27 8e 4e 30 4e da 08 ee 56 37 a0 44 6a bc a2 bd a4 67 e2 58 28 3f 12 a3 1f b7 7d 05 5e 55 01 cb d6 28 02 d5 4e eb de 0c 72 23 71 ea 41 3b 68 3c 36 67 0e cb 7b 95 41 0b 58 85 54 1e b2 0e 30 71 a8 38 8a d7 fa 94 3c 5c b2 63 8a 90 33 91 93 ec 3d 75 41 94 af 80 76 7f 98 66 ee 26 78 aa e5 be 4b fb 3f cf 41 38 61 5f da 1c b3 80 58 64 85 53 99 23 d6 3f 2d 05 24 73 4e 41 c0 ad 47 2a fc 7c 12 46 0c 6d 89 03 68 9d 40 25 43 cd c8 85 a9 59 84 e8 24 01 20
                                                                                                                                                                                                                                    Data Ascii: x 'ARZ7f8H$Nw#pXk6Zi#@JHx3Pq><EL(U=KG^UicUWvHC'N0NV7DjgX(?}^U(Nr#qA;h<6g{AXT0q8<\c3=uAvf&xK?A8a_XdS#?-$sNAG*|Fmh@%CY$
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: c1 90 40 54 12 a5 e0 82 23 fc 75 d0 73 76 ea f8 56 8c ec ec 39 20 92 36 eb a0 51 82 a5 83 7e b2 d9 0a c4 71 eb b7 b0 ce 80 59 24 15 22 39 27 16 b3 05 60 66 06 d8 32 34 1a 80 85 36 14 e2 aa df a6 16 33 91 b7 ed df 41 55 44 da 54 ba 71 70 a0 d7 6b 40 80 0c 81 ca 0f 4d 07 a2 9d bb 0d e2 c6 1c 82 fc cb 7c 40 07 1b 98 f4 de 3d b5 44 95 25 4a 96 db 5b f6 10 9f 95 80 02 42 39 db e7 fc 3d 47 a4 68 3a c4 56 a9 ee 17 16 6a 14 0e c9 82 0e c4 80 46 00 32 36 18 d0 3c 9a 3f 4f cc a2 b8 00 01 72 a6 00 51 b7 20 37 8d ff 00 08 d0 55 6d 5e 47 60 81 78 b5 84 f3 f8 a8 e4 3a 28 99 00 7a ce 83 cf a5 3c 83 36 56 45 be 37 ff 00 44 c7 26 8c 05 20 60 40 e9 fb f4 15 78 ee fc ec bd cb 9a ec 21 29 4f 51 93 00 4c 08 f5 9d 02 2c 5f 15 5e c7 80 4d e5 02 d6 31 c6 04 99 69 c1 23 3a 0c b8
                                                                                                                                                                                                                                    Data Ascii: @T#usvV9 6Q~qY$"9'`f2463AUDTqpk@M|@=D%J[B9=Gh:VjF26<?OrQ 7Um^G`x:(z<6VE7D& `@x!)OQL,_^M1i#:
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: eb bf d7 f6 68 18 2c 4b 6f ad a7 ed c2 2b 03 20 99 ce db 9e 99 f5 d0 1a 79 28 ef db 51 04 8f 5e bf 87 a7 ae 83 ce 74 29 c1 12 40 72 c1 08 13 81 81 1f 94 fe fd 51 6b 95 fe 99 ee ad 0d 64 b0 62 b0 01 e4 ad f8 ce 73 a8 1b 5d 95 f7 2a 4e 32 ce 5c a4 9c a9 98 22 31 be 74 16 70 f1 6b 75 7e eb d9 d8 24 2d 5c 40 01 d4 64 86 80 08 00 67 39 d5 0b f2 2b 76 bd bb 2d c8 d8 63 81 60 4b 80 39 38 10 65 41 fa 75 ce f8 03 e4 8d e3 29 b1 58 5a ca e8 98 cb f2 22 4b 12 20 13 13 9d bf 66 83 38 8a dd 6f 4a bf 5f 8f 71 2f 52 4d 4c 08 ca 8f a8 1f f4 d0 1d 69 c6 ca c9 75 66 f9 32 78 ea bb b2 c1 62 f1 d4 72 91 3a 06 93 ca 91 de 80 c4 12 be 41 92 dc 83 60 00 21 a0 8f 4d 05 17 58 57 c6 16 2b 8a 02 40 6b 6d 1c 40 00 c6 c7 39 d0 79 d6 af 88 a9 51 4a d5 a9 62 c6 bb 5a 59 0c b6 54 c0 c0
                                                                                                                                                                                                                                    Data Ascii: h,Ko+ y(Q^t)@rQkdbs]*N2\"1tpku~$-\@dg9+v-c`K98eAu)XZ"K f8oJ_q/RMLiuf2xbr:A`!MXW+@km@9yQJbZYT
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: a3 fa 71 24 68 1f 67 87 7a 32 f3 f0 ad a9 5b f9 94 33 63 db 44 3d 29 f1 10 c7 f5 d7 50 c3 79 56 5d 15 40 6b ab 00 f8 ff 00 de 03 01 b2 b9 ff 00 3d 03 13 fb cf f7 5f 1c 80 6c ae f5 1d 71 9f ca 34 1e 85 3f fb a9 97 1e 4f 8a 47 ba 9f f3 d1 1e d7 8f fd ff 00 fb 77 91 03 bb db 63 fc af 8d 07 ae 96 25 82 51 c3 0f 50 75 41 e8 3b 50 09 d1 4a 6a d5 b0 46 98 25 7f 1b 72 bf 96 a0 82 ff 00 1a bb 41 4b 6b 0c 3d 08 fd da 0f 39 fc 4f 22 95 e3 45 a6 da 72 4f 8b 6b 18 c8 83 0d b8 fc 74 1b e3 f9 6a cd 6d 7e 42 0f 1b c9 e0 02 f3 40 43 a8 33 c7 d0 98 c4 ea 87 ab 84 52 a6 d6 1c 95 ab ae c5 81 c4 63 69 5c fa 83 ca 74 0b b0 3b 56 59 91 79 da 55 55 a0 98 50 48 2e 60 99 c9 ce e3 a6 67 40 9b 1a d2 2f bb c5 42 01 3c 5c 2b 86 e5 c2 72 30 0f 1c 8d e2 36 d0 3e eb 19 55 48 67 f8 f3 b0
                                                                                                                                                                                                                                    Data Ascii: q$hgz2[3cD=)PyV]@k=_lq4?OGwc%QPuA;PJjF%rAKk=9O"ErOktjm~B@C3Rci\t;VYyUUPH.`g@/B<\+r06>UHg
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 1b ac 6c 49 c6 83 bc 7b 59 c0 22 b4 54 63 28 17 03 88 89 69 8c cc e8 21 f3 a9 a9 bc 84 62 a4 b3 83 25 4c 01 1e b9 1a 82 4e 34 f7 4c b0 e6 60 aa ce c0 0c 40 f7 8d 01 c7 71 0f 20 6a 67 c1 61 bc 74 ce 80 0b 2d cb 6a 90 55 00 01 dd b6 11 98 83 fb 74 13 a5 85 05 86 b5 03 97 d8 0c 0c 83 04 e3 d8 e3 40 df 1c 66 c6 07 93 3c 12 c0 c9 00 8d f6 1b ef 1a 0a 24 02 80 fc 99 b0 a7 f0 93 f4 d0 4f 65 bc 0d 85 8c 05 de a3 fc dd 04 7b 68 27 16 1a 51 95 d4 ac b4 b4 7c 41 e4 23 06 30 34 04 58 2d 50 cc 15 48 dc 09 60 09 fb 47 e5 fc 74 02 cc d4 0a c9 60 d9 67 60 77 04 e4 c9 1d 20 9d 00 28 56 70 a6 c3 00 c9 6a c4 80 44 44 67 df 40 b8 02 a7 52 ef ca c6 9e d4 89 10 32 4f b0 1a 0f a1 f1 2e 51 5b f2 b4 71 44 e4 19 7d 08 fc 8e a8 0e 25 8f 86 48 25 ac 95 65 11 25 41 e4 09 27 07 8f d3
                                                                                                                                                                                                                                    Data Ascii: lI{Y"Tc(i!b%LN4L`@q jgat-jUt@f<$Oe{h'Q|A#04X-PH`Gt`g`w (VpjDDg@R2O.Q[qD}%H%e%A'
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: eb 16 59 f1 2d 0f 5a 28 10 aa 37 c4 89 8f 4d 03 08 63 75 a8 aa 61 80 ee 28 02 0a b3 48 92 72 20 1e 9a 00 ed 85 63 fd 43 f6 ea 55 2a 90 44 31 39 38 02 63 ae 82 a2 94 b8 2f 63 2b 2b 40 07 ed 6c 60 f2 3a 02 b0 3a f6 16 b2 61 58 2b 10 32 06 33 31 8f c3 41 ec f8 b6 71 f1 97 9b 35 ad 52 9e 56 01 38 5c fe 38 d5 1d 5d c8 2c 14 2a e0 fc d9 80 c2 f2 33 04 7a e7 3a 04 d4 17 cb 37 bb 97 7f 1d 9c 05 5b 00 e3 c5 61 a6 3e bd 4e 83 bc aa 2d b0 55 c0 77 7b 27 e5 51 f8 a3 02 30 78 cf 4d bf 3d 02 af b2 fa 2e a9 de f0 69 0c 03 a7 1e 0a 43 60 67 3b 75 9f 6d 03 ec be 9a d0 3a 51 17 d8 a3 85 4a bf 2f 6d 86 c2 27 1a 04 71 f2 3c 85 f1 ac 52 30 a7 b8 ec 4a 90 f3 83 b6 76 c6 34 0a b7 bb 70 07 c9 2c 96 44 a2 aa 81 04 cf 10 0e e4 48 27 3a 02 6f 26 c7 b1 57 83 bf 8f d8 65 bd 50 c9 23
                                                                                                                                                                                                                                    Data Ascii: Y-Z(7Mcua(Hr cCU*D198c/c++@l`::aX+231Aq5RV8\8],*3z:7[a>N-Uw{'Q0xM=.iC`g;um:QJ/m'q<R0Jv4p,DH':o&WeP#
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 7d 02 af a6 b6 15 d9 e5 d8 39 d3 9c 7a 06 11 b4 4e 62 34 13 72 b2 af ea 2e 61 c9 99 b8 91 59 90 02 82 c5 41 f5 1b 68 36 a4 3e 42 bd 96 35 7b 21 04 27 5c 86 0c 44 12 48 dc 68 17 ca d2 8e 94 57 42 25 ca 03 54 98 27 98 c6 7a c0 1d 3f 28 d0 0b 57 52 af 00 78 73 7e 2d 5b fc c4 1c f1 01 49 ce 26 37 9d f1 a0 53 78 dc 2b 6b 94 04 40 c1 6b 0c 60 72 5c 19 98 fb b6 13 a8 3c c5 fd 40 11 d4 4f 30 0d c1 49 10 00 81 3d 36 df 41 67 8a 03 78 cf 53 0f b8 90 63 d0 ed 9d a7 40 c4 aa be 01 1b 89 b6 a2 3b a6 b9 19 e9 3f bf 41 de 48 52 a8 19 de 43 10 18 47 51 b3 60 e3 40 aa fc 60 14 93 36 9b 19 a1 c9 95 11 3c 1a 37 c6 d8 d0 0b 0e d2 35 b4 b9 76 a8 f1 70 d2 20 fb fb 7f 81 a0 6b d9 6d 88 38 d7 c6 b1 9b ce 0e 41 82 07 ac 11 a0 5d 62 f8 76 5a da 5d a6 18 f1 02 36 3b e6 46 80 53 91
                                                                                                                                                                                                                                    Data Ascii: }9zNb4r.aYAh6>B5{!'\DHhWB%T'z?(WRxs~-[I&7Sx+k@k`r\<@O0I=6AgxSc@;?AHRCGQ`@`6<75vp km8A]bvZ]6;FS
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 0b 36 3a aa 30 49 6c 41 04 95 43 ba 88 3e 9a 01 69 24 b4 8b 1d b1 62 b0 86 03 1c 81 c0 85 00 6f 1a 06 aa 0f 23 8a 85 0a 13 2a c5 a4 a8 e9 03 1f b7 3a 06 05 28 a2 aa 17 f4 ab 52 43 12 4c 96 dd be bd 47 ae 80 e8 21 6d 61 20 ad c7 92 00 c5 c8 c6 49 9c e7 7d 07 3a b9 a7 91 87 7e 43 ba cb 12 23 e9 e8 34 13 55 c5 a0 b9 64 55 fb 12 22 59 7f db d3 f6 68 35 01 76 16 d9 35 d3 ca 6c 04 10 c7 a2 92 31 1f 51 a0 a8 38 66 43 05 6a 46 f8 14 d8 91 89 fa 67 40 0f 68 0e 2a 41 0b c8 88 33 1c bf 31 b6 81 ad dd 54 0a d1 e9 83 f2 8c cf d4 e8 30 14 22 ba d1 a2 c1 07 e6 21 a0 e2 60 ef a0 55 b5 ba 29 ad 4c d4 bf 2e 2c 27 3d 07 d3 ae 81 d4 45 60 30 b5 98 b4 04 32 49 11 e8 0c c4 68 2f a6 2c 4a e8 e7 0e 8c 5d f8 88 11 93 98 22 24 9e 9a a1 76 2f 8d db b5 05 ab 6b 13 36 da b8 24 40 90
                                                                                                                                                                                                                                    Data Ascii: 6:0IlAC>i$bo#*:(RCLG!ma I}:~C#4UdU"Yh5v5l1Q8fCjFg@h*A31T0"!`U)L.,'=E`02Ih/,J]"$v/k6$@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.44975635.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC614OUTGET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 15551
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:04:15 GMT
                                                                                                                                                                                                                                    ETag: "66f7803f-3cbf"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC15551INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                                    Data Ascii: JFIFExifII*|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.44976035.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC615OUTGET /wp-content/uploads/2020/08/output_0bpj9l-1.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    Content-Length: 183356
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:55:08 GMT
                                                                                                                                                                                                                                    ETag: "66f78c2c-2cc3c"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16057INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 00 00 00 00 00 0c 0b 04 0c 0c 0a 13 0e 0a 1e 1b 09 16 14 08 16 13 13 19 16 15 1d 1a 1c 1b 18 17 13 0f 12 21 1d 0b 22 1e 1f 26 18 15 27 23 0d 26 22 1c 36 2f 14 22 1f 20 24 21 21 2d 2a 2b 2a 26 24 34 2c 27 3a 34 27 3a 37 34 3b 38 36 39 36 37 30 2e 31 46 3d 17 42 39 27 47 3a 35 51 3f 3d 4b 45 19 56 4f 1d 4c 44 25 53 4b 28 53 4a 34 65 5c 28 73 51 38 6d 62 28 76 6a 2a 7d 72 2b 6c 63 34 67 60 35 74 6b 37 60 57 1f 3f 3d 42 48 45 46 57 4b 46 59 56 56 56 4f 4e 63 55 4d 67 5a 56 76 5a 48 6c 62 5c 74 64 5b 7d 65 4c 69 66 66 77 6a 66 7c 72 6b 77 71 6b 7b 76 74 6e 6d 75 5d 5c 61 41 3e 41 84 78 2d 85 7a 35 88 6b 57 8a 6d 56 82 74 6d 8a 75 66 95 7b 69 84 7a 74 8b 7c 75 85 7a 77 8a 74 67 8e 81 2f 9a 8c 2c 95 87 28 8c 81 33 9d 8f 34 94 87
                                                                                                                                                                                                                                    Data Ascii: GIF89a,!"&'#&"6/" $!!-*+*&$4,':4':74;869670.1F=B9'G:5Q?=KEVOLD%SK(SJ4e\(sQ8mb(vj*}r+lc4g`5tk7`W?=BHEFWKFYVVVONcUMgZVvZHlb\td[}eLiffwjf|rkwqk{vtnmu]\aA>Ax-z5kWmVtmuf{izt|uzwtg/,(34
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 2a 44 32 cd 34 0a 57 72 33 dd cd 06 c5 87 d9 24 9f f2 90 44 f1 c1 87 17 d0 50 15 1c 03 53 78 6e 1e 3b 30 61 4a 9e 21 78 01 13 ec 01 2d ec 41 2e 88 94 c7 08 68 4a f1 07 80 5a f2 3e bf 2e 38 70 8d 67 6a 1c 4c 01 08 ed 41 44 06 1b a9 2f 09 1b 36 90 43 c0 ba c7 7a fc c6 db cc fe 86 6d d8 06 c7 a4 06 d4 2a 0d 6a c4 03 36 20 03 43 e8 54 0f db 06 a0 7c 44 a0 48 ef 22 ad 83 79 e5 c9 d0 84 af 99 2e ae 7c 48 c7 6f 9c df 71 8d 83 3b a8 1f 52 6d d4 2c 9f 89 55 46 e0 78 7c 06 59 91 07 f8 4a 46 95 c9 83 48 d8 ef 43 34 b3 e4 5a 57 31 45 f2 f0 22 5f 7d 3c 18 50 e3 e7 4b f5 d2 f2 00 9b 47 34 03 1c 54 81 16 70 42 67 c1 6a 67 b9 db 65 11 a1 04 24 00 1f dc c1 41 55 c1 27 20 a2 34 37 57 95 35 46 ec 0e 28 d0 c2 07 a5 bc e5 83 99 04 20 a7 83 3a 17 29 80 c8 4a c0 aa 9d 37 c0 1f
                                                                                                                                                                                                                                    Data Ascii: *D24Wr3$DPSxn;0aJ!x-A.hJZ>.8pgjLAD/6Czm*j6 CT|DH"y.|Hoq;Rm,UFx|YJFHC4ZW1E"_}<PKG4TpBgjge$AU' 47W5F( :)J7
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 27 f1 11 4f 2d d1 69 90 86 21 5e 85 54 38 85 50 90 04 44 48 04 37 60 03 37 70 03 fe 43 60 83 36 70 84 36 68 03 c3 6e 03 5c 6e 03 93 66 83 42 28 04 c1 4e 84 36 30 04 35 30 84 c8 2e 84 43 88 04 ce 96 04 51 08 85 50 20 05 53 40 85 8a 16 06 6a 88 10 e1 e1 8b f3 05 8c 16 fc 12 22 8a 0d 5d 3d e0 e1 d4 2d b8 ca d9 28 4d bd 68 52 dc bf 94 52 66 ce 9f 6e 91 39 13 c2 22 d6 c8 39 1b 34 9e a2 a2 56 27 b1 a6 b0 e4 6a 72 61 0d 35 c1 1f 35 b9 9e 39 89 0e a5 39 35 14 73 89 73 84 ee 78 ac dd fe 59 da a2 52 c5 bc 51 d0 b5 f6 3a 7d 0e 0f 70 20 86 61 20 06 62 f8 05 f4 1e 86 21 46 6f 68 20 06 61 40 6f f4 6e 1d 62 08 06 60 20 06 60 78 85 54 58 05 62 40 06 60 18 86 61 88 68 f9 3e 20 f4 3e 20 6c d0 86 03 32 39 6c c8 06 bc 78 86 f9 36 06 61 48 ef fc 96 ef bf 3b 19 6a b0 06 71 98
                                                                                                                                                                                                                                    Data Ascii: 'O-i!^T8PDH7`7pC`6p6hn\nfB(N6050.CQP S@j"]=-(MhRRfn9"94V'jra55995ssxYRQ:}p a b!Foh a@onb` `xTXb@`ah> > l29lx6aH;jq
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 70 0d b8 92 57 1f 55 0d ab 50 0d c6 a0 0d d5 50 0d dd 20 0e f7 f3 28 83 12 1d 8c e2 2a 2d 22 48 a5 61 10 ef f7 66 b0 23 1c cd 91 24 df f0 48 2e 96 1c 09 98 1c 0a e2 66 b0 d3 20 89 35 13 d6 e2 26 13 94 12 e4 d6 10 d2 33 12 ff 02 74 4a b4 5d 21 21 11 e6 63 69 9e 02 74 91 91 17 ce c3 63 eb e1 1f 19 91 17 c9 c2 3f 18 b1 1e fe 6f 13 28 1e 07 57 3a 73 74 c1 f7 24 0b d7 0e 42 01 6d 8a 82 19 1c b1 70 46 76 24 1d 75 24 3e f1 19 f3 40 68 f1 35 89 63 d2 15 6f 07 5f 27 42 0f f5 00 0f e4 50 04 3c 20 09 a4 68 26 77 21 0e 92 f0 03 3f c0 03 50 d0 04 42 40 02 50 d0 09 d5 90 20 b8 42 0e 59 74 65 d1 a1 35 2e 21 37 e5 62 3d 16 81 25 f0 61 11 8d 22 3d b5 75 17 a8 83 68 05 e2 11 60 31 2e 8e 05 1e c3 d2 5b 51 e2 3e 3e b5 32 4b 81 15 17 c7 1b 08 f1 63 ec a2 0e 0d a8 0e 08 55 5d
                                                                                                                                                                                                                                    Data Ascii: pWUPP (*-"Haf#$H.f 5&3tJ]!!citc?o(W:st$BmpFv$u$>@h5co_'BP< h&w!?PB@P BYte5.!7b=%a"=uh`1.[Q>>2KcU]
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 0e a8 3a 18 a2 4b 86 43 7e e8 21 1f 48 8e e5 74 83 1e 42 cf 02 d5 44 f5 70 a9 39 8c ca 37 24 f1 c7 20 02 05 a7 43 1e 8c 03 a8 64 fe ad 39 e6 01 9a f0 e4 35 de 04 ae 9c 30 1d ba 81 1a ca 2e f1 24 ee 1e a6 cd 65 ee c1 78 d4 e6 77 6a 02 8c 60 eb df 48 a9 35 5c 8a 0c 6d 22 be 5e 82 ac 2e 48 cb fe 0d 5b 16 10 bd 76 a7 c4 26 e4 91 22 4a 29 02 c4 52 a6 88 cb 16 8f df d2 50 25 1c 62 28 ba 2a 0e ab 82 c3 1e 88 9e 30 a9 ea aa 03 08 05 11 dd f2 a4 0f 2f 83 1e 2e 83 b3 1e 68 36 52 8d 93 58 4e e5 34 30 a7 12 91 e4 5a 4e b7 10 71 12 99 e3 4d 78 cd 1e 6f 2e f7 1a e2 3b a0 29 ba 44 a6 6d c8 e1 1a 6e a2 50 c4 41 1a 5c 41 14 ca ce 25 b2 2c db ae 89 47 5c c2 c9 96 82 7e a4 91 9e 18 05 db c4 ca 77 6a c2 55 a8 25 3d 44 43 ac e2 a3 89 16 e4 df 38 2c 3d 3c ab 78 1e ef 5a 78 07
                                                                                                                                                                                                                                    Data Ascii: :KC~!HtBDp97$ Cd950.$exwj`H5\m"^.H[v&"J)RP%b(*0/.h6RXN40ZNqMxo.;)DmnPA\A%,G\~wjU%=DC8,=<xZx
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 43 3b 80 02 0f 44 02 49 78 c4 78 ac 43 79 40 c1 0e 94 13 ad d9 5a 74 4d d7 38 00 4a 3a 0c 03 1f e5 44 56 6c 8a 61 20 4f 8a a0 de 44 69 05 4f b0 95 01 a9 0e 35 8e d1 a3 38 10 5f a9 57 91 40 45 aa 54 85 e5 d8 05 de a5 c5 5b c8 c3 42 f4 21 01 62 97 3e 35 05 23 4d 92 01 11 c6 ab c8 06 ee 88 4c cd 49 45 03 d1 07 b4 1c c8 bd 7c 4c 84 a9 97 d0 c9 05 6b 4c 47 00 25 5f a7 d8 e0 a3 c4 09 6b 9c 96 a7 79 0f da 6d 1f 15 09 91 6b 94 43 f6 2c e1 c1 35 d3 85 dd 22 12 42 0e 43 24 13 3c 30 04 14 34 81 36 c8 43 37 1c 82 10 30 c5 fa 78 86 fe 98 47 13 f0 00 90 6d c9 ad bd 87 36 28 57 19 c1 8f 38 5c c3 30 68 dc ef 94 17 a6 78 60 e6 58 99 f0 81 0c ea 21 d6 4f 9c 59 82 20 0c b4 a4 d9 40 9e 45 a1 0c 18 ce 21 8c 5a 68 fe 4c 4f e8 04 43 38 0c 7a 15 45 b0 2c 4d 68 3c 11 d0 20 0a 76
                                                                                                                                                                                                                                    Data Ascii: C;DIxxCy@ZtM8J:DVla ODiO58_W@ET[B!b>5#MLIE|LkLG%_kymkC,5"BC$<046C70xGm6(W8\0hx`X!OY @E!ZhLOC8zE,Mh< v
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 74 b2 a1 a0 82 03 a2 45 2b 50 50 b0 a8 50 82 a1 45 23 04 c1 75 a9 88 0e 1e 91 f4 98 09 b3 46 d9 33 60 ba 94 7d 44 09 f3 a3 58 72 0a 6f 96 3c 58 71 de cb b2 66 db 1d 7c 09 f7 e0 b8 71 08 c9 b1 24 77 92 a4 bc 83 08 e5 7d bc 38 f2 dd 3b 8c 0c dd d2 6c 37 32 5d ba 76 e9 34 d2 cb b8 6e a3 bb 8c ea dc d1 83 7c 4f 9f 3e 7c f6 f0 71 fe c6 d7 99 9e 3d 7d f5 ee e5 a3 27 0f f3 3d 7a ac e7 d1 53 07 73 dd 3a cc b5 ed 8d ae c7 4f 9f 3d 7b fc 42 d6 b3 07 8f 61 6a 79 f5 e4 c1 93 87 5a 20 cd 91 eb 2a d6 7c 88 70 a4 3b c9 ce 2d 96 53 5d 4e a3 de 9b 17 d9 2d a4 87 d8 6f d8 75 25 6d 5e ef 5b 6e 9c 4b 87 07 61 2a 54 b8 6d 97 9e 31 57 ae 64 61 e3 a6 42 53 07 43 f7 2b c8 61 99 a5 f8 23 8a 10 4f 2c 50 20 41 0f 3c 59 23 0b 3c 04 69 e3 8c 41 9c 51 4f 3d be cc 62 89 25 ba 5e b2 e8
                                                                                                                                                                                                                                    Data Ascii: tE+PPPE#uF3`}DXro<Xqf|q$w}8;l72]v4n|O>|q=}'=zSs:O={BajyZ *|p;-S]N-ou%m^[nKa*Tm1WdaBSC+a#O,P A<Y#<iAQO=b%^
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 22 5b 63 5c 69 a6 2f 73 e6 c8 9a f1 8d 03 57 ee 9e be 7d a3 f7 99 26 7d 9a 74 3f 7d fc 3a d7 c3 97 f8 5e bb 72 e5 cc 45 33 e7 cd 1b a2 fe 07 4c bc 15 84 17 6e 5b 13 25 da 72 8f 6d 88 e8 86 b4 82 f3 e0 cd 1a c1 83 1a b9 87 e2 d2 41 14 27 ef e2 c5 79 05 cb b5 db d9 4e da 56 18 6b e7 99 97 a7 d1 fb 77 9a 1a 33 ca 5b d0 b2 04 1b 8b 7e e5 81 17 df d2 05 16 77 f2 de d9 f0 59 85 79 c6 68 00 01 0c 55 ec a1 8e 21 4a 55 d1 8b 3a ed 14 02 d5 15 4d 89 73 43 03 35 5c 21 c6 39 c2 84 e5 47 3a e9 b4 d5 92 15 81 cc d6 ce 3b ed a0 d5 d2 5b 13 69 15 e2 29 ee 24 25 17 48 76 fd f2 9d 13 2d 35 70 45 3a f3 dc e3 ce 3c 82 99 37 8e 61 7a 38 e6 18 3d f7 e0 73 24 64 f7 78 04 d2 00 55 e8 a1 19 69 8b d9 b3 d9 3c e3 78 d3 4e 3d f9 f0 b3 65 3f f9 6c a9 4f 3f a4 49 86 4f 3e 99 d9 93 98
                                                                                                                                                                                                                                    Data Ascii: "[c\i/sW}&}t?}:^rE3Ln[%rmA'yNVkw3[~wYyhU!JU:MsC5\!9G:;[i)$%Hv-5pE:<7az8=s$dxUi<xN=e?lO?IO>
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 09 b7 5c 55 9c ea da b1 5f c9 f4 1d 3b 8d 2e b3 97 74 27 d2 dd cc fc 27 b9 3e b5 5a d5 1e b0 3c a2 e7 9e fc f2 2b 70 2f ea f8 eb c8 2a b8 d6 02 2b 2a a4 b6 e2 aa 3f b8 8a a2 67 ad b4 ee 22 ec ae 7b f2 c2 d0 9d bc 3c ec 2b b0 c4 48 dc 70 30 c1 14 4b 51 b0 7d f2 01 27 99 6d b8 49 07 2b 02 df c2 68 af bd 1a ba 87 c7 bb 46 6a c7 28 e9 d8 1b 67 1c ab c8 19 e7 1b 72 d4 21 e7 9b 6d c4 d9 66 1a 6b be a1 46 1a 69 8e 31 46 18 62 8e a9 e6 9b 6e 8c d9 e6 1b 6b a8 ac e5 20 4e 60 d9 c4 9d 02 e7 89 c9 1d 76 d6 89 2e bb fb f2 93 0e aa ec c2 52 6a ba a6 42 62 49 1e 8c 9e 6a 8a 25 40 c1 a3 8e 3c f1 dc 99 ef 26 ea a2 bb ce 23 86 0a bc 0f ac 43 ef 63 8a 1e a4 e8 01 49 24 20 49 2a 6f 9e 7b 24 c4 b0 c2 b3 2c 2c 4a 2c b8 fe f2 e3 6a ba 4b 93 3a 69 2d 92 ee e2 eb 2e 97 5e 25 c9
                                                                                                                                                                                                                                    Data Ascii: \U_;.t''>Z<+p/*+*?g"{<+Hp0KQ}'mI+hFj(gr!mfkFi1Fbnk N`v.RjBbIj%@<&#CcI$ I*o{$,,J,jK:i-.^%
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 09 28 00 00 98 01 7d 60 01 06 d8 83 4c 78 02 06 1b 02 13 4a 82 2b a0 05 74 98 22 94 18 87 2d 3c 87 77 10 07 33 e0 82 63 c0 a0 4d 42 87 69 88 02 22 28 02 35 10 13 fc 39 44 b0 f8 09 37 e9 94 00 51 0e c7 f9 94 13 64 a0 ce e3 91 b4 28 bf cd 2a 8b ed 99 87 a0 50 0b c0 54 cc b2 1b 2d c7 60 91 bc a8 0b f2 51 91 ae f1 ba ee e9 1a 78 e0 86 65 30 05 66 c8 06 e4 71 06 b1 f8 ca 76 88 48 6d 28 40 35 99 16 fe d0 86 6c db 86 2b 6c 92 0b 94 09 8d 74 2c 10 99 a4 f4 a2 8d e7 c9 17 74 20 34 d9 98 0a f7 b9 91 b9 14 b6 84 64 af 7d 31 0e a4 1b 44 98 70 aa a7 30 0a 6f 00 86 2d 18 02 56 a0 fe 01 01 d0 49 12 d8 03 9d 03 00 e4 e4 83 1f da 83 7c 40 06 90 79 21 84 98 00 64 c8 07 49 70 88 3d 58 85 b5 1a b0 23 d0 02 6c 60 0e 27 f9 88 77 c8 a0 63 08 cf 00 b3 05 0c 22 90 69 48 02 27 28
                                                                                                                                                                                                                                    Data Ascii: (}`LxJ+t"-<w3cMBi"(59D7Qd(*PT-`Qxe0fqvHm(@5l+lt,t 4d}1Dp0o-VI|@y!dIp=X#l`'wc"iH'(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.44975535.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC620OUTGET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 59808
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:58:40 GMT
                                                                                                                                                                                                                                    ETag: "66f78d00-e9a0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16058INData Raw: 52 49 46 46 98 e9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 4a 01 00 ed 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X0JICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 5a 34 eb a6 09 85 fd d9 4d cd f0 29 d6 ad 6d df 7d f8 b2 72 e5 f5 83 ba 07 17 63 3c 34 87 0b 05 a5 8b 40 93 20 f4 fd 80 11 43 53 6d 08 84 99 20 9b 23 58 90 81 80 11 ab cd 71 ca 19 dc dc f0 29 c6 6d 22 a3 52 05 02 79 b8 e0 de 4f cf 7a ec 21 1b a9 41 60 53 62 7b 66 af 78 d7 f0 ab 7f f2 6d 2d cb ac 41 76 03 a0 48 a9 23 6c 2d de 3c fa e4 76 f7 a7 b7 4f be 33 c4 12 f4 61 1c b8 d4 d2 52 29 60 b5 10 dd 04 96 17 d6 4b ae 6f 28 41 20 42 13 e1 84 33 87 d3 ff f2 bf 7e e6 2b 8d d9 a9 eb d0 4c 25 cb 20 1b 86 25 84 00 b0 35 2d 2e db 49 ef b9 6a 8a 3e 50 92 2a 62 30 c2 aa e8 c8 4d a0 5a 56 bb d9 b9 e9 f4 47 6e 5b c7 df c4 f9 df e4 05 a3 b2 5f 7b 36 db 95 c7 db ab ee 7e 7a ed 6f ff c3 f3 80 50 82 12 2c 8e d0 f7 b2 ef 7c 79 e2 0b 76 cb 97 71 f5 5b 9f b2 4b cd f2 a6 8a 0a
                                                                                                                                                                                                                                    Data Ascii: Z4M)m}rc<4@ CSm #Xq)m"RyOz!A`Sb{fxm-AvH#l-<vO3aR)`Ko(A B3~+L% %5-.Ij>P*b0MZVGn[_{6~zoP,|yvq[K
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16384INData Raw: 18 4c ec a4 22 2b 17 27 de 75 8d 9d f3 53 6f 0e 5c 1d 22 13 b4 a9 34 6b ba bf cc c0 c2 f8 f3 2d 8f fa eb d4 f7 30 83 ff 52 ae 9f cc 65 57 a5 a0 83 be f7 53 32 41 0a 30 38 34 6b e3 18 dd f8 51 0c 00 14 29 40 22 49 da 9c eb 74 e3 c2 48 02 04 10 61 00 08 02 20 56 aa a7 aa e1 10 43 41 e1 41 4f 9b 67 83 72 53 1d 56 a1 31 46 c9 9d 03 f5 e5 c3 3b 7f 7b d7 0d 87 cf 5f 32 dd b0 33 ec b6 61 6d 2c 27 1e 94 bb 3e bb dd f7 94 dd ed 9c 6d d6 c3 76 7f c0 b6 48 66 96 5a 07 42 da 83 b6 dd 3d 3c fa 79 3b e5 b1 e5 83 77 25 21 c3 4e 50 5d 2e 18 a8 2f a0 4a d9 15 07 b7 60 19 ce fb ea b2 e1 21 65 03 c4 69 de d9 58 d4 22 27 b9 a3 c9 72 56 5c 1e ee fb 6a 7a d8 a3 5f fe fb 23 41 ed 87 55 c4 59 08 c0 12 08 bd 31 c1 ab 81 fb cb ed 2f c0 92 70 43 6d cc 4b 90 95 5f 02 86 71 a8 94 01
                                                                                                                                                                                                                                    Data Ascii: L"+'uSo\"4k-0ReWS2A084kQ)@"ItHa VCAAOgrSV1F;{_23am,'>mvHfZB=<y;w%!NP]./J`!eiX"'rV\jz_#AUY1/pCmK_q
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC10982INData Raw: e5 a4 c3 10 09 65 11 00 58 21 b2 c9 00 43 41 36 04 30 47 10 06 52 26 e1 96 9e 07 61 92 28 81 05 44 18 40 69 01 12 34 86 00 32 0b b6 65 48 93 08 c3 88 30 23 21 34 d5 2c 01 60 b3 20 21 0c 47 90 cd 92 48 b3 82 6c 00 00 6e 00 d9 10 2c 89 6a 96 d8 26 10 86 84 c1 06 96 e7 a8 34 52 4a 37 d8 c2 00 4b 85 f2 00 8f b2 80 01 40 94 26 37 10 80 31 59 51 21 ab 59 22 5c 23 6a 60 c9 82 90 b4 59 cd 8a 90 33 4b 4a a0 30 64 01 a2 9c 70 a2 f5 22 61 40 9a 40 39 21 17 20 23 12 4e 49 08 10 b2 9c 90 25 01 22 51 e2 9c 26 64 35 a9 f7 b2 37 91 18 a0 24 79 f4 6c 88 00 a0 48 08 00 0b 14 04 a1 4b b2 a4 df 66 39 b1 f4 72 06 96 13 bd 99 4b fe 75 d4 4a 19 8e 43 0e 82 1a 57 a8 8b 00 40 88 22 40 01 91 32 60 39 e1 0c 5c 80 7a c8 68 96 03 b0 ae b8 42 2c 00 70 1f 89 d2 65 ff 92 27 d7 79 19 3b
                                                                                                                                                                                                                                    Data Ascii: eX!CA60GR&a(D@i42eH0#!4,` !GHln,j&4RJ7K@&71YQ!Y"\#j`Y3KJ0dp"a@@9! #NI%"Q&d57$ylHKf9rKuJCW@"@2`9\zhB,pe'y;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.449753184.28.90.27443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=160089
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.44976335.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC616OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 24084
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:10:46 GMT
                                                                                                                                                                                                                                    ETag: "66f781c6-5e14"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 6b 08 06 00 00 00 77 d1 60 5c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRkw`\tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC8025INData Raw: 5c 90 a4 44 09 5e 7b 29 9a 26 25 27 c5 e8 9e 24 22 25 d9 49 90 5b ac 5e 05 c7 7c 06 99 fe b8 16 c7 5b c1 2b 2a f8 29 f8 49 ff 37 59 68 43 b2 4a 94 4a fa 55 f8 72 39 1a 9f f1 f3 04 0b f3 b1 98 c7 a1 68 6e 23 50 c1 92 42 ab a2 b2 66 1d f3 ba 58 4d 09 8f 9a 24 1d a5 cd 0e 50 4a ca 9b 8b 82 0d ed a3 05 a9 d7 5e 50 e4 b3 fa 9e 0a aa 90 9a e5 73 7d 4b 90 a0 24 2c 13 ef 4a 71 27 7b 16 95 63 d6 d9 66 af a5 2d 57 98 2b be 30 77 12 a6 46 77 c3 ec c4 1e 36 79 33 93 fb 61 62 f8 45 26 ae 5d 9e 46 d6 f7 4f ab 51 8f a6 cd 5b da 05 89 5c 35 3c f6 e8 63 78 6d 29 56 19 49 29 b6 44 5a 46 7d 94 83 dd 87 b2 70 ac 3f 07 69 9c ae 52 8f 80 e6 49 64 d6 52 8f 82 3a 91 28 c0 e8 44 16 e6 fc b4 9b 07 c7 dc ff 79 7f 01 76 1d c8 c0 b1 93 69 74 f1 0b 2c ca 6d b7 ca 30 32 2e c1 93 2f a4
                                                                                                                                                                                                                                    Data Ascii: \D^{)&%'$"%I[^|[+*)I7YhCJJUr9hn#PBfXM$PJ^Ps}K$,Jq'{cf-W+0wFw6y3abE&]FOQ[\5<cxm)VI)DZF}p?iRIdR:(Dyvit,m02./


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.44976145.61.136.674434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC521OUTGET /web-analyzer.js HTTP/1.1
                                                                                                                                                                                                                                    Host: pushcg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:11 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=604800, public
                                                                                                                                                                                                                                    Content-Length: 5
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC5INData Raw: 20 20 20 0d 0a
                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.449762157.240.251.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:11 UTC398OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                    x-fb-content-md5: 22af04d1553758c3ada0087510113dac
                                                                                                                                                                                                                                    ETag: "6a929f1004fed7271912b8cc84b83c21"
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    content-md5: Iq8E0VU3WMOtoAh1EBE9rA==
                                                                                                                                                                                                                                    Expires: Mon, 28 Oct 2024 20:28:53 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                    Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC1INData Raw: 2f
                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC3092INData Raw: 2a 31 37 33 30 31 34 36 31 33 33 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 37 32 32 39 36 31 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                    Data Ascii: *1730146133,,JIT Construction: v1017722961,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.44977335.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC520OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 15483
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:09:19 GMT
                                                                                                                                                                                                                                    ETag: "66f7816f-3c7b"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC15483INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 56 08 06 00 00 00 f1 3c d9 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRuV<$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.44977235.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC514OUTGET /wp-content/uploads/2024/09/bigflogo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 29105
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:08:08 GMT
                                                                                                                                                                                                                                    ETag: "66f78128-71b1"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 9d 08 06 00 00 00 23 4b 3d 82 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 54 d5 f9 ff df e7 b6 a9 3b 33 bb 0b 4b 5f 3a 48 53 50 c4 86 22 d8 b0 81 a8 a0 62 37 26 26 b1 b7 24 26 31 a2 7e 83 31 16 10 a3 c6 12 5b ac 28 58 40 8a 8a 8a 62 07 a4 37 59 60 97 5e b6 4e 9f 5b ce ef 8f 3b 33 3b bb 90 c4 24 98 e4 27 fb 79 bd 66 77 e6 d6 73
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR#K=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxwT;3K_:HSP"b7&&$&1~1[(X@b7Y`^N[;3;$'yfws
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC13046INData Raw: 62 98 f1 34 40 eb 60 03 4b 08 d8 25 19 fc 6f 8f 93 c8 79 9b d6 3c 1d 34 07 29 bf 4d b5 50 b6 47 49 8d 04 30 0c 8b d6 b6 35 74 ec 5a c9 e4 a9 a7 b1 64 f1 7c 3a b6 bf ca 37 be f9 35 7e 7a eb 6d a4 52 29 fa fa fa fa 4d c1 c8 a4 a8 6b 82 f6 6e 9f 5d bb 1c 0c 5d 52 2c 48 0a b6 0a 6a da b6 c4 f5 24 96 19 2c df 2d 41 4a 25 78 b1 98 7a 5c ba de 4f 1c 6b 1a 24 13 02 db 91 d4 24 04 a3 47 18 78 9e 32 f5 a2 be a8 a6 09 d6 6e b4 95 0f 15 bc cf 9a 10 98 a5 26 ba 51 12 40 d0 d9 e9 83 d0 55 a6 47 44 13 28 b3 4a a5 6f 69 41 4f 8c fe a7 ae 98 41 d7 b5 d1 35 0d a4 ab ae 41 09 95 00 92 be f4 0c df 77 ca dc 99 f0 0d 28 28 e2 a1 92 24 48 14 0b 7d 41 db 81 fe ef 01 1f c3 54 8b 2a c4 12 4d 48 e9 97 7e eb 90 05 0c 34 b9 24 7a 95 52 1a 40 a3 6d 67 2b da 06 10 f4 68 8c c3 c0 b8 56
                                                                                                                                                                                                                                    Data Ascii: b4@`K%oy<4)MPGI05tZd|:75~zmR)Mkn]]R,Hj$,-AJ%xz\Ok$$Gx2n&Q@UGD(JoiAOA5Aw(($H}AT*MH~4$zR@mg+hV


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.449766184.28.90.27443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                    Cache-Control: public, max-age=146302
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.44976566.220.9.434434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC650OUTGET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1
                                                                                                                                                                                                                                    Host: cameraftpapi.drivehq.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Oct 2024 19:34:36 GMT
                                                                                                                                                                                                                                    ETag: 638657156766270000
                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    LiveHost: 67.43.214.210
                                                                                                                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:12 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 233747
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC15986INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                    Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 99 92 ed 6f 50 ca 64 24 48 1c 38 ce 73 c8 6c fe 39 af a8 05 ec 51 13 14 4c c4 46 36 f2 71 9c 28 35 f3 83 4c 93 7c 4c 33 63 31 3e af bf 0d e8 66 cf 35 2d 10 cf a2 ac 2e cd cc 76 b6 f7 47 75 d1 b7 2f 27 cd d4 86 03 af a9 07 3f 85 6e 6a 3f 10 e2 55 bd d3 34 ad 2d 6d 30 46 27 b7 9b 68 dd 81 92 00 51 e9 8c e6 b8 63 3e f5 32 a8 c6 d0 76 a8 ab 3a 1c 5a 6d 96 ad 0c da 9c 52 5c 58 fc de 64 50 9c 31 f9 4e 31 c8 ef 83 d6 b5 e5 44 b9 5c e8 7c 3b af ea 92 eb 1a 3a 4f a8 dd c8 b2 5c 46 8e ad 2b 61 86 40 e4 67 1d eb ab f8 c7 04 49 a0 da 5c 2c 71 89 fe d6 a3 cc da 37 11 b1 f8 cf 5c 70 3f 2a cb d1 b5 3f 05 4d aa 58 0b 3d 26 fe 3b 96 b9 8d 61 67 73 85 72 7e 52 7f 78 78 c8 f4 a3 e2 fd be b2 22 33 4d 75 03 68 cd 3a 08 2d c0 f9 d5 fc b3 92 4e de 9c 3f 73 d4 7e 13 d7 41 3d 8f
                                                                                                                                                                                                                                    Data Ascii: oPd$H8sl9QLF6q(5L|L3c1>f5-.vGu/'?nj?U4-m0F'hQc>2v:ZmR\XdP1N1D\|;:O\F+a@gI\,q7\p?*?MX=&;agsr~Rxx"3Muh:-N?s~A=
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 2e 7e f0 53 49 98 cf 55 fc 8d 57 37 74 4f 27 66 57 8e e9 d0 e4 13 56 a2 bf 60 d9 6e 69 8d 1c 67 a7 eb 51 98 10 f4 38 a9 6a 2f a1 49 cd 1f 2d c9 0c 4f 0a c8 a9 87 04 f0 0d 31 63 88 30 00 f6 fd 6a 0d c4 1e bc f7 a4 2c c1 fd 80 e2 b1 e6 3a 4b 13 80 14 79 7d 49 19 fa 55 77 ce 39 a7 2b 9c 1c 8e 86 9b 93 9e 07 14 9b 10 8f 92 7e 98 a5 5d cd 9c 0a 71 05 54 65 73 ed 4a ad c6 ec 62 95 c2 c0 c8 54 10 41 fa 53 e0 5c a8 04 e0 91 cf e7 51 87 6c 6e a5 42 db bd 40 a6 a4 32 eb 84 3b 31 fe c8 3f 9e 0d 3d 5d 23 49 18 2a f2 db 71 54 c3 01 c9 ff 00 f5 50 59 64 3b 7b 67 3c 7a d3 e7 01 64 62 d3 4a 57 76 cc f0 0f a5 52 69 03 4a e7 03 1c e3 da af ab 6d 6c 8e 40 ff 00 0a 67 90 84 64 8e a7 b5 35 21 32 9a 9f 9b a7 6a b1 93 8f 9b 24 0c e0 0a 79 80 61 4a fd 33 52 f9 7b c6 17 03 de 9f
                                                                                                                                                                                                                                    Data Ascii: .~SIUW7tO'fWV`nigQ8j/I-O1c0j,:Ky}IUw9+~]qTesJbTAS\QlnB@2;1?=]#I*qTPYd;{g<zdbJWvRiJml@gd5!2j$yaJ3R{
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 42 04 99 23 03 3c 15 19 f7 e6 8d 91 88 00 94 03 8c b0 c7 1d 29 f1 da c8 fe 5b 01 90 49 05 87 fb 3d 6a 61 a6 dc cd 33 c0 b1 12 ea ae 40 ce 30 38 ef eb d2 9d c0 a4 92 12 0a a9 23 69 c8 cf 5f 6a b1 33 6e 65 79 00 f3 76 91 eb 4a 6d 66 82 5d b3 26 c9 33 8c 67 38 f4 e9 50 de 2b a3 94 c3 6e 8c b7 6e 0e 3d e9 01 11 3c 6d eb 85 38 cd 49 b8 2b 60 1c 81 83 91 ef 4a d6 65 37 7c f9 6c 0c 7b 9c 73 55 bc a9 1c 79 88 9f 28 50 c7 fe fa c5 31 16 84 83 9e 4f 1d a9 b6 8e e8 d1 12 0e 1c 92 31 df 07 b5 35 42 ef da 78 f5 c5 01 b6 08 a3 42 3e 45 6c 1f 73 8f f0 a1 8c b9 a8 5c 45 36 23 52 77 80 70 d8 c6 1a aa db cd 29 c8 2a 1c 03 f2 13 d7 18 aa 3b 67 8a 65 63 b8 a8 38 e0 67 8a 9c 4a b2 99 36 2e d2 b9 60 7d 79 15 8b 66 88 b7 65 14 ed 74 0a 24 6d 20 24 ee 91 82 8e 7d fe 95 61 d2 59
                                                                                                                                                                                                                                    Data Ascii: B#<)[I=ja3@08#i_j3neyvJmf]&3g8P+nn=<m8I+`Je7|l{sUy(P1O15BxB>Els\E6#Rwp)*;gec8gJ6.`}yfet$m $}aY
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 0c 3e 57 7c 95 27 95 04 9a af a8 d9 49 34 77 11 db 40 47 ce 25 c1 f4 3e 9f 9f f3 aa 44 b4 63 c2 49 8d 48 ee e1 40 a9 ad 61 9e e5 25 4b 68 27 b8 94 9e 12 28 d9 db 83 cf 03 35 62 ca d9 a0 36 86 40 dc 5c 2a ec 55 25 99 bd 00 ef 5a 83 c3 a9 05 fe 8f 06 bd 73 6b 25 dd cd df 99 26 90 8c 43 47 08 56 62 65 65 3f 29 ce d1 8f 7a d1 22 19 5a c7 c3 1a fe a3 78 96 f6 da 64 d6 f9 fb d3 de 0f 22 28 c7 a9 cf 27 e8 01 ab 22 ff 00 49 d0 6e 4a 68 0a ba c6 b0 87 6b ea b7 89 fb 8b 73 ff 00 4c 63 ee 7f da 35 42 fe 4f f8 48 1e f1 f5 0b 1b 2b 74 b6 b7 db 6f 6b 04 2a a9 07 ef 51 48 e9 96 3e a4 d4 09 1c 6d 22 00 f0 c0 a0 6d cb e4 2f 18 00 70 0d 17 12 2b ea 72 cb 36 a0 f7 57 d7 13 5d de 38 1b a7 99 b7 31 cf 3c 7a 0f 61 4e 47 38 0a 07 45 c5 45 75 93 7c 90 49 94 93 03 72 b7 51 52 69
                                                                                                                                                                                                                                    Data Ascii: >W|'I4w@G%>DcIH@a%Kh'(5b6@\*U%Zsk%&CGVbee?)z"Zxd"('"InJhksLc5BOH+tok*QH>m"m/p+r6W]81<zaNG8EEu|IrQRi
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: bb 27 f2 34 ae 4f 2d d5 ce c6 5b 1b e8 b9 92 c6 e9 73 ff 00 4c 89 fe 55 55 18 36 02 e5 89 e8 00 c9 35 5b 49 bc ba 52 08 d6 35 19 1c 83 98 9e 76 2a a3 8e 46 7f c6 a5 b1 9e 18 65 8e 5d 36 f6 e9 6e 11 4e 72 9b 71 eb cf 7a 03 95 9a 30 db 5c 37 dc b5 b9 63 ed 13 1f e9 5b 5a 6d 85 f6 e0 45 8d de 3f eb 8b 13 fc ab 8e b9 d7 75 a6 91 82 eb 97 fb 0f 38 57 0a 07 b0 c0 a8 e3 bd d6 ee 9b cb 8b 54 d5 a4 66 e3 09 75 20 cf ea 28 0e 56 74 7e 21 f0 66 bb 7b e2 3b db bb 0f 0e 6a 12 db ce 55 d5 e4 08 0e ed a0 37 52 30 32 3a 55 39 be 1d 78 92 62 1a 7f 0d b1 61 d1 a4 9a 01 ff 00 b3 d6 59 d1 b5 69 89 f3 a6 be 72 0f 22 4b e6 38 ff 00 c7 ea 39 bc 2f 72 cf ba 78 d5 98 73 fb cb 9d df cc 9a 7c c9 75 29 45 9b ba 7f 80 75 bd 36 f6 29 e6 d2 ac 6d e3 ce 58 9b e8 03 74 3c e3 77 35 d7 68
                                                                                                                                                                                                                                    Data Ascii: '4O-[sLUU65[IR5v*Fe]6nNrqz0\7c[ZmE?u8WTfu (Vt~!f{;jU7R02:U9xbaYir"K89/rxs|u)Eu6)mXt<w5h
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: b2 4c 46 70 5c 03 c0 55 e9 fa 54 21 92 dc dd 38 c6 76 81 9e 30 00 e2 a0 92 5f 32 3c 32 93 9f 41 51 87 69 15 77 83 ed 9a 73 00 07 de 2a 49 e8 6a ac 02 20 30 82 57 eb f4 a9 d2 fa e2 41 e5 32 c4 ca 4f 00 28 06 98 a5 19 49 56 18 ce 08 eb 9a ad bf 0e 36 8e 47 03 1d fe b5 48 67 a5 fc 23 06 49 75 91 96 58 e3 f2 24 6d c7 20 9f de 67 f4 03 f2 a8 be 22 5d 5a 4f a5 43 6c ee ed 73 35 d8 9d 42 63 1b 55 58 73 9e d9 61 4e f8 52 ee 74 7f 14 dc 84 0a 64 96 0b 55 2a 78 c8 56 63 ff 00 a1 8a c3 f1 bb bb 78 86 ee da 31 98 ec 92 38 0e 39 c3 6d de c7 ff 00 1e fd 28 b5 98 ce 4a 79 1c 03 16 08 61 d0 37 a7 a8 35 29 8c 3d a2 2e 48 6f 51 52 fd a1 90 8c 90 de 81 b9 e0 f5 a8 12 40 d1 90 83 68 43 cf 7a b5 20 40 98 88 2a 80 18 03 9c 37 a9 15 0b 00 58 b0 0b 9c 63 e5 ff 00 3e d4 ed e2 75
                                                                                                                                                                                                                                    Data Ascii: LFp\UT!8v0_2<2AQiws*Ij 0WA2O(IV6GHg#IuX$m g"]ZOCls5BcUXsaNRtdU*xVcx189m(Jya75)=.HoQR@hCz @*7Xc>u
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: d6 d0 6e 66 32 17 93 b1 41 f2 fd 7d 6a de e3 0d bb bd c6 cf 97 9c c9 27 2d 9c 74 1d ea d2 1a 45 21 1d c5 fc d1 da 69 b2 2c d7 37 0c 20 85 50 f7 6e 3b 7a 67 35 e9 ff 00 18 4d b5 86 81 e1 df 0e 44 be 60 59 3c e6 ea 30 91 47 b0 37 e2 cd fa 54 de 08 d1 5b c3 96 6f e2 9f 17 4e b0 48 b1 b1 b6 b7 7c 2f 90 a4 72 d8 1f c6 47 1e c2 b8 0d 7b 53 3a fe b7 79 ab 5e ce 33 73 b5 60 48 f9 f2 63 51 f2 83 fc eb 7d 95 8c 9f bd 2b 2e 85 06 fb 22 79 70 bc 52 c8 30 72 7c c2 39 f6 c0 a8 8c 31 41 2a 98 5f 70 ed 8e 4e 07 7a b3 1c 36 6c e8 df 6a 98 30 6d a7 80 aa 7e 99 e7 f1 a6 4b 14 cb 71 2a 23 34 13 8e 76 47 1b be d5 f7 20 73 c5 60 d9 a9 24 4c 3c e5 76 79 4b 12 0e d0 79 fc 73 da b5 2d ae 0b 97 5e ab 9e e3 1c ff 00 23 58 e9 6a ca 11 8d dc 92 30 19 52 60 60 b8 f6 62 7f 42 2a da 5c
                                                                                                                                                                                                                                    Data Ascii: nf2A}j'-tE!i,7 Pn;zg5MD`Y<0G7T[oNH|/rG{S:y^3s`HcQ}+."ypR0r|91A*_pNz6lj0m~Kq*#4vG s`$L<vyKys-^#Xj0R``bB*\
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 25 49 6f 5c 73 c5 3e d8 dc cd 6f 34 97 33 8f 22 1c ef f3 00 dc 49 c6 d0 18 f3 9e 1b f0 14 01 7c b3 c3 e1 e9 f0 aa 2e fc d8 5a eb 7e 09 55 19 d8 9c 8c 71 b3 3f 8d 72 9a 90 56 8a 39 ee 09 b9 08 80 22 b4 84 79 80 e4 b3 7c bc 0c 0a ea 44 53 1b 3b 3b 9b d0 aa 2e 5e 4d 42 65 27 0b fb cc 88 d0 9f 64 00 fa f3 5c fd c4 b3 de cd 2c 9a 64 91 35 e4 04 97 82 41 83 b7 23 0a 8b 9f 4e 9c 7a 73 45 c4 f6 39 6b 99 27 86 c2 e1 74 a2 97 9a 42 92 5c 46 a3 6c 4d d0 ee 1b 89 ef 54 2d 34 cb c8 66 d3 2f a2 10 f9 32 87 92 17 76 c7 dc e0 82 07 43 e9 5b 9a aa c1 37 9b ac 69 b7 17 36 f7 b2 96 8e 7b 29 58 c5 bd 88 c1 6c 01 93 59 32 5c 98 ed 65 8f 51 b5 91 6f 63 01 76 c3 1f ee 86 07 5c e7 d7 af ad 22 12 33 6d ad 27 ba 92 19 1f cd 48 25 66 c5 c2 c7 bd 72 39 38 19 06 ba 78 6c 2f 66 b4 16
                                                                                                                                                                                                                                    Data Ascii: %Io\s>o43"I|.Z~Uq?rV9"y|DS;;.^MBe'd\,d5A#NzsE9k'tB\FlMT-4f/2vC[7i6{)XlY2\eQocv\"3m'H%fr98xl/f
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 56 7c 65 70 d3 5f 5a e9 ee 76 44 9f bd 9b 79 ce 08 1e d9 e3 38 e6 b3 1a 4d d0 a9 57 0c bb b8 19 ca af d7 d7 f4 a7 27 64 4b 65 34 7b 8b 76 68 b6 4b 18 73 89 23 7e 07 e6 78 fc 6b 4f 4e 89 61 49 da e5 24 92 da 68 30 de 58 c9 3f 30 c0 07 fb c3 06 a4 82 ed e1 49 67 2d 6a 6d e3 51 e6 05 5c 92 0f 19 1b bd 3d c5 68 db d8 1b a8 ee 2d ac af 7c 9b 85 3b b6 45 02 93 8e e4 00 7e a4 74 1c d4 12 b5 2b e9 c6 d1 a6 b7 b2 b9 79 16 ce f1 4c 32 40 f1 90 c0 33 00 84 b8 ee 1f 69 15 2d f5 9c 96 f6 30 5a be d4 30 21 7b 95 4e 47 9c dc b6 0e 7a 28 1b 7f 0a 34 2b 0f 37 5d d3 ed ae 1e 48 b6 4c b3 19 a7 58 c1 71 19 dc 15 54 39 39 38 e3 f9 71 4f b1 d3 22 96 5d 43 51 13 14 d2 2d 6e 9f c8 46 24 b5 cd c7 75 cf 1b 94 60 fd 49 c7 63 43 1d 8a d0 cd 2c 3a 7f 9b 30 31 48 08 0a 8e 3a e7 91 91
                                                                                                                                                                                                                                    Data Ascii: V|ep_ZvDy8MW'dKe4{vhKs#~xkONaI$h0X?0Ig-jmQ\=h-|;E~t+yL2@3i-0Z0!{NGz(4+7]HLXqT998qO"]CQ-nF$u`IcC,:01H:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.44977535.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC610OUTGET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 19937
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:04:18 GMT
                                                                                                                                                                                                                                    ETag: "66f78042-4de1"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d9 00 00 00 64 08 06 00 00 00 ca 64 4a 1d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 14 e5 f9 c0 bf 33 b3 e5 f6 7a e7 0a 1c 47 ef 1c 1c 5d a4 88 05 54 50 a3 46 4d 2c 89 dd a8 d1 98 58 92 68 4c 44 12 13 cd 2f 9a a2 31 16 34 62 2f a8 18 0b 0a 4a 17 e9 1c 1d 29 47 39 0e ae d7 ed 33 ef ef 8f b9 dd db dd db 3d f6 e0 8e 72 cc f7 f3 59 6e 67 e6
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRddJsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxw3zG]TPFM,XhLD/14b/J)G93=rYng
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC3878INData Raw: 64 27 c6 d1 4f 31 d1 2f ce 4a 5e bc 8d ae 66 85 14 b3 e4 2f b2 ed 43 8f 77 15 4d f5 38 45 90 72 68 5e cf d5 d5 af 5d 83 ef 1d 2a 5b 6a ea 58 e7 f2 b0 ad b2 d6 df 76 fc b8 71 cc 9a 35 8b c9 53 a6 b4 e9 82 d6 1c 63 c9 b8 70 84 cb 24 d5 de 34 36 36 b2 78 51 73 cd 6e 9b cd c6 a3 bf ff 3d 4b 96 2e 3d e6 f4 7c 6f bf fb 2e 9b 37 6f 26 21 31 f1 a8 6d 43 9d 94 d2 d3 d2 18 3e 6c 78 d4 63 dd 7b ef cf 79 f3 ad b7 c3 1e 3b 78 e0 00 cf bf f8 62 54 fd f8 fe 4e 86 0c 1a c8 95 57 5d 15 d5 39 7b 77 ef e1 8a cb 2f e7 40 49 49 8b 63 b2 04 05 05 05 51 4d f7 6a aa ca f2 e5 c1 a9 14 fb f6 ed 4b 4c 4c 68 6d de f0 6c da b4 89 e2 bd 7b 69 b0 db 79 e6 1f ff 0c 3a d6 a7 4f 1f 7e 79 ff af a2 ea c7 c7 1b 6f bc ce 5f 9e fa 6b 9b ce 69 a2 18 23 46 f6 b4 c5 50 b2 9d 9f 52 e0 39 e0 df 40
                                                                                                                                                                                                                                    Data Ascii: d'O1/J^f/CwM8Erh^]*[jXvq5Scp$466xQsn=K.=|o.7o&!1mC>lxc{y;xbTNW]9{w/@IIcQMjKLLhml{iy:O~yo_ki#FPR9@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.44977635.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC519OUTGET /wp-content/uploads/2023/08/CCVC300x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 72944
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:34:44 GMT
                                                                                                                                                                                                                                    ETag: "66f78764-11cf0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16057INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5f 00 5f 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 fa 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 05 0a 02 03 04 01 0b ff c4 00 4c 10 00 01 04 02 01 03 03 02 05 02 03 03 08 04 0f 01 04 02 03 05 06 01 07 08 00 11 12 09 13 14 15 21 0a 16 22 23 31 32 41 17
                                                                                                                                                                                                                                    Data Ascii: JFIF__CC,L!"#12A
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: a6 25 e8 7a 71 d7 9f 9d 44 ea 3d a2 d7 a1 84 2a d8 89 62 fd e4 32 9d bf 2e 76 8f 3c 74 f5 aa 87 da fc bb b6 59 a0 65 ea 91 7a 46 3b 59 90 70 07 22 cb 2a 05 82 ed 8b 2d ad cf 7b 24 c1 3f 71 3c d5 30 51 6d 47 be e6 54 b6 d4 b4 fd 5c 76 02 8d 95 78 98 e1 16 29 56 cb 41 69 1f 89 6e 21 90 79 11 b0 fc 40 3e 58 f3 aa 65 e6 b7 75 36 43 5b cb 11 f3 f1 3f 3e 9d 4f 15 e8 e2 57 a8 4c 7f 18 75 4d 7f 5c 27 8d 15 7b fd 8e 2a 5e dd 3f 62 da c6 ec 6b 6c 6d ae f3 60 b8 4e bf 33 2b 2b 61 17 02 9a c2 5e 71 2f 7b 2b f6 f3 e3 fa 32 f2 70 d3 8b 5f 4f 65 85 67 97 77 7a 3a 7b 8d 33 b7 d7 fb 88 b0 6d 98 fb fb c2 09 eb c9 38 6f ca a5 7b 1e ae 35 f3 63 64 16 5f 0d ea 9f 34 ff 00 8c eb c6 89 7a 2d 28 59 41 2d 49 15 e2 03 54 46 1a fb 27 28 42 b2 c6 07 70 8f 1c a9 6a 52 95 8c 23 07 4f
                                                                                                                                                                                                                                    Data Ascii: %zqD=*b2.v<tYezF;Yp"*-{$?q<0QmGT\vx)VAin!y@>Xeu6C[?>OWLuM\'{*^?bklm`N3++a^q/{+2p_Oegwz:{3m8o{5cd_4z-(YA-ITF'(BpjR#O
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: b3 65 bb de f0 f2 c1 80 0b e4 39 34 ed 2d 75 17 f1 ce c9 bb 23 1d cc 99 0a 07 90 03 d9 c7 91 3e 23 eb c5 38 37 0d 57 38 f8 26 15 af b6 d6 d5 7a 28 76 23 58 22 ab fe 20 a8 f7 e5 94 13 48 f8 81 4a 94 63 4e 49 1e 2b ce 27 09 6d a1 64 43 43 8d b8 77 c8 29 3e fe 5b 55 76 cb 5c 8e 2b e3 de da c0 c3 3d 45 b8 f0 fc 36 90 07 bb c0 df 0f 49 5b b8 a7 92 d8 ec b8 99 4e 3c e5 c8 3f 12 d9 6f c7 15 20 f8 1f e9 91 6d e4 bd bd f9 4b 45 ce 26 87 a7 20 ec 21 48 ee 34 6b 2d 6a 25 62 73 67 48 a3 1f 53 8f d7 f2 bb 12 c5 25 33 22 7b d9 69 c6 5c 39 dc a7 19 8c 19 dc a1 95 0c 43 a3 27 1d 57 b2 5a 72 76 a9 cb cb 6b 27 d4 e2 c8 8e 49 e6 2d 97 23 94 b6 8c 22 2a 79 f7 ac 07 4d ab c9 e6 b9 f6 bd 77 26 87 1e c5 99 7e b1 27 89 96 35 c9 03 c9 a5 94 92 4f 18 da a3 a7 c2 b6 f1 ae 56 2a 9a
                                                                                                                                                                                                                                    Data Ascii: e94-u#>#87W8&z(v#X" HJcNI+'mdCCw)>[Uv\+=E6I[N<?o mKE& !H4k-j%bsgHS%3"{i\9C'WZrvk'I-#"*yMw&~'5OV*
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 1b c7 08 92 a1 74 ff 00 08 20 35 b8 67 32 db 32 c6 41 3f f5 c9 d9 86 87 57 76 be b1 63 81 72 62 44 ac 63 3f ab 08 51 59 6f 0a fd 68 42 57 f7 eb ae 68 9f 48 3f 44 96 30 ec b5 d4 34 c8 14 f1 b2 46 31 96 1f e2 ef a3 e4 7b 89 c0 fb 55 e6 9e d9 fd 1e fd 35 76 9a ea 39 75 9b 7e d6 5f 98 58 bc 71 db da c2 f0 44 dd 09 86 1b 79 20 85 09 1c 6f 31 97 65 e0 b9 5c 8a 8a be a2 bc 5a e5 86 c8 e3 3c ca ee 7a 2d 89 33 b4 cc a7 f8 a9 12 24 6e a4 be 9b b3 27 2b d1 b0 a5 55 f6 6e be 02 e0 4c 6b 2f 92 2c d5 62 46 49 bf 82 5a 8d 4e 4b 10 15 88 86 5e 69 0a ea 99 f4 8f a3 76 13 b5 1d 9f 9e 7d 3e f6 c1 2f 20 53 71 1c 76 ba 94 7d d4 e5 7c 4e bf 54 12 77 3d f4 91 ef 8d 64 8e 34 6f 16 1b 7e ee 3a 17 d0 c7 6c 7b 75 d8 9e d8 da 69 f7 fa 7f 69 da ca fd e3 b3 69 b5 8d 2e 33 f5 2d d9 fa
                                                                                                                                                                                                                                    Data Ascii: t 5g22A?WvcrbDc?QYohBWhH?D04F1{U5v9u~_XqDy o1e\Z<z-3$n'+UnLk/,bFIZNK^iv}>/ Sqv}|NTw=d4o~:l{uiii.3-
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC7735INData Raw: 01 92 05 cb 59 65 58 4b c8 69 0d 79 33 d1 46 e3 f8 63 f8 53 09 23 c0 56 85 62 90 f5 62 e3 09 1e 45 46 2e 2c 69 08 3f cb 29 89 aa df e6 d9 22 d6 83 ec 56 e6 42 71 dc bc 6f b7 68 f2 15 f5 b4 4b c8 7c 47 30 e2 d7 83 3c c6 d7 68 06 b7 ef 0e 39 a7 9e ed c5 18 5b a5 47 59 d4 dd 9e c8 b8 d6 1a 9e f7 ad 60 a5 0c 8d 2e c7 26 11 f7 2a ac 6d 59 9b 3c 79 b3 45 b8 4a 5c 18 70 9e 65 78 70 85 96 48 26 be 2f ce 6b 2e 2d e5 6d 5a 06 22 99 bb af 0a ee d7 28 5b 18 ad 5b f5 ad 57 17 15 cb 3a 4d 46 ad 4d b2 41 eb ca 84 a9 35 68 da a4 15 ee a7 1f 05 28 19 ce cb 08 d0 0f 3c eb 04 12 cc 69 8e 1a c7 be ce 5c 8a 61 f2 30 46 6b 29 2e 0d 39 fa 77 8b 72 7a c7 66 4a de 4c 9e a6 48 8d fe 1d 5b f5 e8 27 46 52 c8 8d d8 36 96 ad fb 07 17 fc d9 f6 65 b1 c3 1c 44 89 ac 2f cc 7c e1 b1 9b 4b
                                                                                                                                                                                                                                    Data Ascii: YeXKiy3FcS#VbbEF.,i?)"VBqohK|G0<h9[GY`.&*mY<yEJ\pexpH&/k.-mZ"([[W:MFMA5h(<i\a0Fk).9wrzfJLH['FR6eD/|K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.44977935.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC519OUTGET /wp-content/uploads/2023/08/CCVC450x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 124199
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:32:43 GMT
                                                                                                                                                                                                                                    ETag: "66f786eb-1e527"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16056INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5f 00 5f 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 fa 01 c2 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 04 03 01 01 01 01 00 00 00 00 00 00 00 00 07 00 06 08 09 04 05 0a 03 01 02 0b ff c4 00 56 10 00 00 06 01 03 03 02 04 03 04 05 07 09 05 04 0b 01 02 03 04 05 06 07 08 11 12 00 13 14 09 21 15 16 22 31 0a 23 41 17 24
                                                                                                                                                                                                                                    Data Ascii: JFIF__CCV!"1#A$
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: fd 48 37 63 8e b1 9c 76 47 60 82 10 95 f8 9b 6c 5c 5a 8f a6 97 91 8a ac 34 46 50 14 16 85 70 e9 a9 55 5d 32 09 84 08 d8 ea 10 79 1b 71 58 7d bd b7 ce 68 ab 33 18 d6 95 18 a9 64 0c f3 44 c2 e0 81 b5 93 a9 18 5b 87 f3 6a 1c 8a a4 d5 49 11 9d 55 d9 56 95 d6 c5 85 fa 99 18 10 2d e0 6f 88 ed 13 aa 38 11 43 b6 36 0c 32 55 05 30 40 cb 1f 26 4b 91 62 a6 01 ee 28 9c ac 47 63 6e 1f c4 03 d5 2f fb 80 cd 63 20 9a e9 0f f4 ff 00 6b 1c 74 48 fd 2e 70 e9 5b 7e 43 5d bf 4e 1f f8 30 4b 88 d5 6d 69 b0 94 10 9a c2 04 3e c2 63 2a 7c bb 24 71 54 77 dc ca 72 5e 3f d8 47 fd de e3 d3 09 3d 1e 66 cf 7f fa 4e 5f 88 93 f6 36 24 17 d3 17 0d 9f ff 00 61 5f e9 45 ff 00 a7 89 9d e9 c5 aa 2a a4 b7 a8 4e 99 b1 9c 7b aa 5c 8d 8b 23 38 c8 aa 46 b9 ab 5b 1f db 18 b0 24 1d 0d e3 e9 45 a5 4c
                                                                                                                                                                                                                                    Data Ascii: H7cvG`l\Z4FPpU]2yqX}h3dD[jIUV-o8C62U0@&Kb(Gcn/c ktH.p[~C]N0Kmi>c*|$qTwr^?G=fN_6$a_E*N{\#8F[$EL
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: f7 22 8e e0 88 e9 e3 90 5d 57 80 60 45 d3 b7 2b 38 70 a9 08 07 2f 02 8f 10 ac 66 19 b0 a8 66 24 5e fb 0d 43 bf cf c3 1b 2c 7c a4 b5 85 81 bd fb fd de ec 01 6f bc 66 d0 1f 20 15 28 b6 70 75 0a a8 26 9a 8a 26 52 0e c6 30 94 82 25 1e 5b 7e 9b 9b fd 00 1b 75 5c 8e b0 d2 c9 ef ee 1d 3c 71 0d 57 1a 4e a7 6e 86 e0 e2 bb 32 f5 55 ab d9 54 fc b4 18 f0 ee 1b 82 0b ae 63 b8 58 8a 00 76 ca 44 8a 02 01 bf 2e 46 00 1e 5e c3 cb df ae 8d 92 f1 16 84 55 d4 d7 b5 bb 3f 0d bd d8 a2 e6 14 4a 5b a7 7f 5f 1c 06 0d 12 8a 87 2b 04 99 3c 41 26 e9 82 e7 72 08 99 20 6c 40 3f 13 2a 81 c0 fb 88 80 ec 5e 3c 43 81 76 11 f6 eb a2 51 e6 e2 6b 6e dd 3b f1 5b a8 83 4e c2 dd 6f 7f 11 8d 6c 93 63 03 c6 cd 92 33 b3 15 a1 c1 44 4c e1 66 a1 b0 9b d8 db 99 13 02 45 11 db 7d bf ca 0f 7f 71 ea 79
                                                                                                                                                                                                                                    Data Ascii: "]W`E+8p/ff$^C,|of (pu&&R0%[~u\<qWNn2UTcXvD.F^U?J[_+<A&r l@?*^<CvQkn;[Nolc3DLfE}qy
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 89 40 a4 1b 77 1e 97 f7 5b 11 f3 66 34 ae 83 40 76 bf 46 76 e9 e5 60 7b fb ee 31 17 9c 7e 23 4d 4b 9d 75 ce ae 56 2b 65 4e b2 86 51 b2 57 b8 54 12 6e a1 8e 22 74 13 45 36 9c 48 52 8f d2 05 2f b1 40 36 0f 6e 9c f2 e5 1d ef fd 16 c2 02 78 c8 f6 7f 56 3a ec 90 b8 b0 c7 18 fa cb 70 66 10 12 0f 61 58 15 b5 7a b3 0b 4b 94 60 bc fd aa 51 c9 23 6a 70 8d fc 95 04 44 ee 1e aa 82 20 52 80 7f 20 0e a6 68 5a 39 a5 0b 7b 81 a9 db c8 28 d4 4f d9 b9 c3 59 83 a8 bf 8f 4c 41 fd 14 40 4a c5 d8 72 25 76 f1 61 90 b1 31 d2 ce 7e d4 3c 5a 33 b3 31 b2 ce 89 6a d4 2e 65 52 2a 5e f9 72 8a 14 80 0d da 82 8d 51 e4 7c 66 c4 29 10 2b b6 e0 51 30 f2 37 52 15 75 51 26 96 23 7a 84 47 b7 4d 03 7b 0f f5 bb b0 84 71 b4 b7 17 b5 89 04 f5 df bc 79 1c 49 8c bd 85 e6 75 a1 2a d7 11 d4 ae 2d e8
                                                                                                                                                                                                                                    Data Ascii: @w[f4@vFv`{1~#MKuV+eNQWTn"tE6HR/@6nxV:pfaXzK`Q#jpD R hZ9{(OYLA@Jr%va1~<Z31j.eR*^rQ|f)+Q07RuQ&#zGM{qyIu*-
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: ca b6 46 5b 01 dd 63 8e bf 90 66 f9 70 6f fa 33 d5 e1 7d 24 bc bc 8e 6d 5e b2 46 a7 f5 89 cc ba bb fb 82 1b df bb 0c 89 1b 85 ca f7 53 aa a1 6e 98 52 ce 15 a8 24 e2 5c af 03 57 87 81 3b d7 4e 58 a0 9b 60 9c f9 50 ea 02 6e 59 99 23 06 c9 39 48 a6 31 95 ee b7 f7 28 12 d9 c1 d9 5d 54 14 93 34 71 a4 71 c8 ca 63 8d 86 ad 1a 7f 9f 7b f9 5f af 5c 72 7f 4a bc 4b 49 55 98 c1 17 35 a4 92 14 93 99 51 d8 1d a6 3b a9 d2 da 4b 0f 25 00 74 db 03 d4 66 6c 7e 42 e9 a3 f1 a7 7f 09 29 8f d9 76 8b 69 35 54 12 93 65 36 3b 82 f3 20 14 36 fa 0c b9 54 0d be de e1 d5 bc 43 59 ab b5 6b f7 f5 fd f8 e4 52 66 30 0b f6 be f1 bf e3 bf 03 e9 89 1b 1d 9b 3e 61 86 d2 cd e4 9e a3 0f 21 3e f5 93 25 a0 18 35 69 1e fd 6a d9 dc b5 5c 8e 5b 9f bc 0b 0a 27 e6 57 02 00 82 20 22 9a ab 0a a6 29 3a
                                                                                                                                                                                                                                    Data Ascii: F[cfpo3}$m^FSnR$\W;NX`PnY#9H1(]T4qqc{_\rJKIU5Q;K%tfl~B)vi5Te6; 6TCYkRf0>a!>%5ij\['W "):
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: be 3a 35 3d 5d 16 63 12 4b 16 a8 dc 80 25 46 1b 87 02 cd 6f 2f 0f 1c 46 35 98 c4 39 9f 06 ca 36 64 76 c4 70 91 c8 f9 16 60 d9 60 32 2d fb cb 2c 6e 41 ba 83 c8 44 3d c3 f4 d8 7a 8f 8a 59 57 2e d4 19 bb 57 b2 ea d8 77 58 79 79 61 1e 4a 1a 8d fa dc 60 75 63 8a af 79 4e 51 16 89 89 5c a9 c4 4e 07 1e fa 03 cb fa d4 04 7e 92 9f fd 9f 6d c3 a9 9a 39 aa 04 20 96 f3 b6 11 9e 28 b5 f4 f8 e1 cb 5f d2 2d 53 29 a5 15 62 95 be d8 71 fc 7b f7 6e 20 21 e6 53 a8 bd bb d6 e4 a4 5b 88 09 18 2f 5c aa 46 3d 94 41 43 ac 20 8a af d5 57 c2 4c 38 6c 97 73 71 eb d2 3e 8a 0c ff 00 dc bb c8 ff 00 e1 aa 9d 94 78 2a 22 af c6 f7 c5 33 3e 89 7d 70 01 b5 90 0f 7e 25 b6 13 f4 b0 b5 d5 b1 56 aa 73 86 7c b7 ad 56 a1 e3 bd 37 5a 83 0b b6 86 a8 cc d5 ed 36 6d 49 5e 66 1b d6 30 bc 4c 83 57 88
                                                                                                                                                                                                                                    Data Ascii: :5=]cK%Fo/F596dvp``2-,nAD=zYW.WwXyyaJ`ucyNQ\N~m9 (_-S)bq{n !S[/\F=AC WL8lsq>x*"3>}p~%Vs|V7Z6mI^f0LW
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC16384INData Raw: c4 84 13 17 ec 22 52 8f e8 1d 27 55 6e cf c7 0a 50 75 7f 70 fd 78 ec 36 86 92 68 51 e9 88 a4 42 a6 92 35 4a ea 69 a6 40 fa 13 22 71 08 90 84 20 7f 20 00 d8 3a 76 be c8 f7 61 8b 7b 47 df 87 67 59 c6 b8 5d 18 31 c4 b7 a8 17 f6 dd d4 ef fa cb 4f fc 1d 13 d7 d5 3f 43 3f c9 4e 45 fe 68 7f df d4 63 e1 c7 ca 2b f9 74 e2 8f f3 f8 ff 00 aa d3 e2 1e 28 aa 69 6d dc 38 13 7f b7 2f 6d fa e9 a3 73 fa f7 02 df 69 fd 57 f3 c7 16 25 50 6f b7 fa ac 7f 50 20 7c 48 c7 9f 94 db fe 99 3f fc 5d 66 de 63 fa 43 f7 e3 4e 6c 5e 27 fa 0f fb b0 bc a6 df f4 c9 ff 00 e2 e8 b7 98 fe 90 fd f8 39 b1 78 9f e8 3f ee c2 f2 9b 7f d3 27 ff 00 8b a2 de 63 fa 43 f7 e0 e6 c5 e2 7f a0 ff 00 bb 0b ca 6d ff 00 4c 9f fe 2e 8b 79 8f e9 0f df 83 9b 17 89 fe 83 fe ec 7d f2 db ff 00 d3 93 ff 00 17 58 2a
                                                                                                                                                                                                                                    Data Ascii: "R'UnPupx6hQB5Ji@"q :va{GgY]1O?C?NEhc+t(im8/msiW%PoP |H?]fcCNl^'9x?'cCmL.y}X*
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC9839INData Raw: ef f1 c2 26 ab 49 2e de 17 3a 47 80 ee 1e 3e 5d f8 15 a1 a2 7d 4a 4c cf e3 4b 04 cd 96 b8 a5 5e b9 03 39 44 96 66 d2 0a f0 ba f9 1a a7 69 46 4a 22 4e 52 38 8d 6b cd a4 6a 92 28 2c f1 ba 05 70 d8 e0 73 37 6c f5 79 23 a8 d1 ea 5c 24 97 87 73 0b 90 cd 4e 19 01 d6 be b3 10 05 82 96 1b 93 b6 bd ad bd af b7 8e 21 3f bb 2c 9b 94 8e ab 56 e1 f4 b2 1f 54 9b 75 66 d3 bd 96 c0 29 be b3 6e c8 04 9c 48 61 d1 1c aa b8 33 2a d1 9b 54 e0 f2 35 61 bd 03 03 d5 db e3 1b d3 7b 4d 91 3a e4 7e 3a 8c 78 6c d5 63 c2 ec 27 98 73 77 73 77 22 77 32 54 f5 e4 d6 71 14 ea 70 59 8b c1 6a c4 e7 2f 4d ea 72 da 9a 00 ba f9 67 50 07 b1 22 c9 63 60 48 25 0d af e5 ff 00 2c 3d a1 ce 69 f3 12 4c 66 4e cb 10 dc c8 9a 1b 8b ec 40 70 0d 8d bd c4 6e 0e f8 89 f8 d3 0e 69 66 c1 45 cd 78 87 34 56 af
                                                                                                                                                                                                                                    Data Ascii: &I.:G>]}JLK^9DfiFJ"NR8kj(,ps7ly#\$sN!?,VTuf)nHa3*T5a{M:~:xlc'swsw"w2TqpYj/MrgP"c`H%,=iLfN@pnifEx4V


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.44977835.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC516OUTGET /wp-content/uploads/2024/09/background.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 748435
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:21:49 GMT
                                                                                                                                                                                                                                    ETag: "66f7845d-b6b93"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                    Data Ascii: ExifII*DuckyP,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xm
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 2a 29 26 d0 55 18 89 55 89 3f 96 80 7c 6b 0d 77 54 18 04 e2 41 b0 91 04 81 b6 07 ae da 0f 58 56 8d 4f 90 f4 f9 2a 56 e3 c6 f2 eb f1 9c c8 03 10 73 d7 54 51 5b ad 4b 55 2a 5e f9 ac 70 b0 41 c0 fc 46 da 0e 52 b4 dd 65 82 c4 1e 3b 18 73 e8 c2 23 6c 0e b3 a0 5f 8c c8 2c 51 db 76 26 c7 5a be 40 af 19 9e 43 db f7 68 39 fb 4a 6e 65 62 cf 59 9b 80 50 14 90 08 24 c8 22 71 a0 8d 49 2c fc 6a e0 81 44 a4 e0 11 cb e4 db 7c 88 1b e8 18 85 2b 46 57 52 e5 21 9e b9 21 a0 93 c4 c8 db 40 53 64 22 32 c3 28 3d d9 23 97 16 63 b4 9f ca 74 0d 46 a8 b1 61 ff 00 20 25 e4 98 6e 20 9f 5e a4 75 eb a0 8b b7 de f8 70 26 d6 6e 42 c2 d0 e0 80 30 73 24 46 20 0d 41 0f 13 21 d6 10 57 f7 2f ac fb 9d 02 ec 5e d8 3b b1 12 1a b3 32 24 c0 83 d4 67 40 05 55 59 58 16 ee 47 25 75 22 07 4e 91 a0 72
                                                                                                                                                                                                                                    Data Ascii: *)&UU?|kwTAXVO*VsTQ[KU*^pAFRe;s#l_,Qv&Z@Ch9JnebYP$"qI,jD|+FWR!!@Sd"2(=#ctFa %n ^up&nB0s$F A!W/^;2$g@UYXG%u"Nr
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: ac c2 78 c9 20 e2 27 03 41 de 52 81 5a ab 37 66 a5 01 38 ba 83 04 48 24 4e c6 77 23 1a 04 f8 f7 70 ab e1 58 6b 12 d6 36 5a d0 8b 19 c3 1f 69 9e 23 40 0b c7 e6 8e bd b1 c5 4a a9 04 48 06 78 95 dc 9c c0 33 d3 50 1d a5 dd 15 db c8 e4 14 71 3e 3c 8e 45 4c 28 55 3d 4b 47 5e ba a2 a1 55 69 63 55 57 76 b0 48 a8 90 43 06 85 27 8e 4e 30 4e da 08 ee 56 37 a0 44 6a bc a2 bd a4 67 e2 58 28 3f 12 a3 1f b7 7d 05 5e 55 01 cb d6 28 02 d5 4e eb de 0c 72 23 71 ea 41 3b 68 3c 36 67 0e cb 7b 95 41 0b 58 85 54 1e b2 0e 30 71 a8 38 8a d7 fa 94 3c 5c b2 63 8a 90 33 91 93 ec 3d 75 41 94 af 80 76 7f 98 66 ee 26 78 aa e5 be 4b fb 3f cf 41 38 61 5f da 1c b3 80 58 64 85 53 99 23 d6 3f 2d 05 24 73 4e 41 c0 ad 47 2a fc 7c 12 46 0c 6d 89 03 68 9d 40 25 43 cd c8 85 a9 59 84 e8 24 01 20
                                                                                                                                                                                                                                    Data Ascii: x 'ARZ7f8H$Nw#pXk6Zi#@JHx3Pq><EL(U=KG^UicUWvHC'N0NV7DjgX(?}^U(Nr#qA;h<6g{AXT0q8<\c3=uAvf&xK?A8a_XdS#?-$sNAG*|Fmh@%CY$
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: c1 90 40 54 12 a5 e0 82 23 fc 75 d0 73 76 ea f8 56 8c ec ec 39 20 92 36 eb a0 51 82 a5 83 7e b2 d9 0a c4 71 eb b7 b0 ce 80 59 24 15 22 39 27 16 b3 05 60 66 06 d8 32 34 1a 80 85 36 14 e2 aa df a6 16 33 91 b7 ed df 41 55 44 da 54 ba 71 70 a0 d7 6b 40 80 0c 81 ca 0f 4d 07 a2 9d bb 0d e2 c6 1c 82 fc cb 7c 40 07 1b 98 f4 de 3d b5 44 95 25 4a 96 db 5b f6 10 9f 95 80 02 42 39 db e7 fc 3d 47 a4 68 3a c4 56 a9 ee 17 16 6a 14 0e c9 82 0e c4 80 46 00 32 36 18 d0 3c 9a 3f 4f cc a2 b8 00 01 72 a6 00 51 b7 20 37 8d ff 00 08 d0 55 6d 5e 47 60 81 78 b5 84 f3 f8 a8 e4 3a 28 99 00 7a ce 83 cf a5 3c 83 36 56 45 be 37 ff 00 44 c7 26 8c 05 20 60 40 e9 fb f4 15 78 ee fc ec bd cb 9a ec 21 29 4f 51 93 00 4c 08 f5 9d 02 2c 5f 15 5e c7 80 4d e5 02 d6 31 c6 04 99 69 c1 23 3a 0c b8
                                                                                                                                                                                                                                    Data Ascii: @T#usvV9 6Q~qY$"9'`f2463AUDTqpk@M|@=D%J[B9=Gh:VjF26<?OrQ 7Um^G`x:(z<6VE7D& `@x!)OQL,_^M1i#:
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: eb bf d7 f6 68 18 2c 4b 6f ad a7 ed c2 2b 03 20 99 ce db 9e 99 f5 d0 1a 79 28 ef db 51 04 8f 5e bf 87 a7 ae 83 ce 74 29 c1 12 40 72 c1 08 13 81 81 1f 94 fe fd 51 6b 95 fe 99 ee ad 0d 64 b0 62 b0 01 e4 ad f8 ce 73 a8 1b 5d 95 f7 2a 4e 32 ce 5c a4 9c a9 98 22 31 be 74 16 70 f1 6b 75 7e eb d9 d8 24 2d 5c 40 01 d4 64 86 80 08 00 67 39 d5 0b f2 2b 76 bd bb 2d c8 d8 63 81 60 4b 80 39 38 10 65 41 fa 75 ce f8 03 e4 8d e3 29 b1 58 5a ca e8 98 cb f2 22 4b 12 20 13 13 9d bf 66 83 38 8a dd 6f 4a bf 5f 8f 71 2f 52 4d 4c 08 ca 8f a8 1f f4 d0 1d 69 c6 ca c9 75 66 f9 32 78 ea bb b2 c1 62 f1 d4 72 91 3a 06 93 ca 91 de 80 c4 12 be 41 92 dc 83 60 00 21 a0 8f 4d 05 17 58 57 c6 16 2b 8a 02 40 6b 6d 1c 40 00 c6 c7 39 d0 79 d6 af 88 a9 51 4a d5 a9 62 c6 bb 5a 59 0c b6 54 c0 c0
                                                                                                                                                                                                                                    Data Ascii: h,Ko+ y(Q^t)@rQkdbs]*N2\"1tpku~$-\@dg9+v-c`K98eAu)XZ"K f8oJ_q/RMLiuf2xbr:A`!MXW+@km@9yQJbZYT
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: a3 fa 71 24 68 1f 67 87 7a 32 f3 f0 ad a9 5b f9 94 33 63 db 44 3d 29 f1 10 c7 f5 d7 50 c3 79 56 5d 15 40 6b ab 00 f8 ff 00 de 03 01 b2 b9 ff 00 3d 03 13 fb cf f7 5f 1c 80 6c ae f5 1d 71 9f ca 34 1e 85 3f fb a9 97 1e 4f 8a 47 ba 9f f3 d1 1e d7 8f fd ff 00 fb 77 91 03 bb db 63 fc af 8d 07 ae 96 25 82 51 c3 0f 50 75 41 e8 3b 50 09 d1 4a 6a d5 b0 46 98 25 7f 1b 72 bf 96 a0 82 ff 00 1a bb 41 4b 6b 0c 3d 08 fd da 0f 39 fc 4f 22 95 e3 45 a6 da 72 4f 8b 6b 18 c8 83 0d b8 fc 74 1b e3 f9 6a cd 6d 7e 42 0f 1b c9 e0 02 f3 40 43 a8 33 c7 d0 98 c4 ea 87 ab 84 52 a6 d6 1c 95 ab ae c5 81 c4 63 69 5c fa 83 ca 74 0b b0 3b 56 59 91 79 da 55 55 a0 98 50 48 2e 60 99 c9 ce e3 a6 67 40 9b 1a d2 2f bb c5 42 01 3c 5c 2b 86 e5 c2 72 30 0f 1c 8d e2 36 d0 3e eb 19 55 48 67 f8 f3 b0
                                                                                                                                                                                                                                    Data Ascii: q$hgz2[3cD=)PyV]@k=_lq4?OGwc%QPuA;PJjF%rAKk=9O"ErOktjm~B@C3Rci\t;VYyUUPH.`g@/B<\+r06>UHg
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC16384INData Raw: 1b ac 6c 49 c6 83 bc 7b 59 c0 22 b4 54 63 28 17 03 88 89 69 8c cc e8 21 f3 a9 a9 bc 84 62 a4 b3 83 25 4c 01 1e b9 1a 82 4e 34 f7 4c b0 e6 60 aa ce c0 0c 40 f7 8d 01 c7 71 0f 20 6a 67 c1 61 bc 74 ce 80 0b 2d cb 6a 90 55 00 01 dd b6 11 98 83 fb 74 13 a5 85 05 86 b5 03 97 d8 0c 0c 83 04 e3 d8 e3 40 df 1c 66 c6 07 93 3c 12 c0 c9 00 8d f6 1b ef 1a 0a 24 02 80 fc 99 b0 a7 f0 93 f4 d0 4f 65 bc 0d 85 8c 05 de a3 fc dd 04 7b 68 27 16 1a 51 95 d4 ac b4 b4 7c 41 e4 23 06 30 34 04 58 2d 50 cc 15 48 dc 09 60 09 fb 47 e5 fc 74 02 cc d4 0a c9 60 d9 67 60 77 04 e4 c9 1d 20 9d 00 28 56 70 a6 c3 00 c9 6a c4 80 44 44 67 df 40 b8 02 a7 52 ef ca c6 9e d4 89 10 32 4f b0 1a 0f a1 f1 2e 51 5b f2 b4 71 44 e4 19 7d 08 fc 8e a8 0e 25 8f 86 48 25 ac 95 65 11 25 41 e4 09 27 07 8f d3
                                                                                                                                                                                                                                    Data Ascii: lI{Y"Tc(i!b%LN4L`@q jgat-jUt@f<$Oe{h'Q|A#04X-PH`Gt`g`w (VpjDDg@R2O.Q[qD}%H%e%A'
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC16384INData Raw: eb 16 59 f1 2d 0f 5a 28 10 aa 37 c4 89 8f 4d 03 08 63 75 a8 aa 61 80 ee 28 02 0a b3 48 92 72 20 1e 9a 00 ed 85 63 fd 43 f6 ea 55 2a 90 44 31 39 38 02 63 ae 82 a2 94 b8 2f 63 2b 2b 40 07 ed 6c 60 f2 3a 02 b0 3a f6 16 b2 61 58 2b 10 32 06 33 31 8f c3 41 ec f8 b6 71 f1 97 9b 35 ad 52 9e 56 01 38 5c fe 38 d5 1d 5d c8 2c 14 2a e0 fc d9 80 c2 f2 33 04 7a e7 3a 04 d4 17 cb 37 bb 97 7f 1d 9c 05 5b 00 e3 c5 61 a6 3e bd 4e 83 bc aa 2d b0 55 c0 77 7b 27 e5 51 f8 a3 02 30 78 cf 4d bf 3d 02 af b2 fa 2e a9 de f0 69 0c 03 a7 1e 0a 43 60 67 3b 75 9f 6d 03 ec be 9a d0 3a 51 17 d8 a3 85 4a bf 2f 6d 86 c2 27 1a 04 71 f2 3c 85 f1 ac 52 30 a7 b8 ec 4a 90 f3 83 b6 76 c6 34 0a b7 bb 70 07 c9 2c 96 44 a2 aa 81 04 cf 10 0e e4 48 27 3a 02 6f 26 c7 b1 57 83 bf 8f d8 65 bd 50 c9 23
                                                                                                                                                                                                                                    Data Ascii: Y-Z(7Mcua(Hr cCU*D198c/c++@l`::aX+231Aq5RV8\8],*3z:7[a>N-Uw{'Q0xM=.iC`g;um:QJ/m'q<R0Jv4p,DH':o&WeP#
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC16384INData Raw: 7d 02 af a6 b6 15 d9 e5 d8 39 d3 9c 7a 06 11 b4 4e 62 34 13 72 b2 af ea 2e 61 c9 99 b8 91 59 90 02 82 c5 41 f5 1b 68 36 a4 3e 42 bd 96 35 7b 21 04 27 5c 86 0c 44 12 48 dc 68 17 ca d2 8e 94 57 42 25 ca 03 54 98 27 98 c6 7a c0 1d 3f 28 d0 0b 57 52 af 00 78 73 7e 2d 5b fc c4 1c f1 01 49 ce 26 37 9d f1 a0 53 78 dc 2b 6b 94 04 40 c1 6b 0c 60 72 5c 19 98 fb b6 13 a8 3c c5 fd 40 11 d4 4f 30 0d c1 49 10 00 81 3d 36 df 41 67 8a 03 78 cf 53 0f b8 90 63 d0 ed 9d a7 40 c4 aa be 01 1b 89 b6 a2 3b a6 b9 19 e9 3f bf 41 de 48 52 a8 19 de 43 10 18 47 51 b3 60 e3 40 aa fc 60 14 93 36 9b 19 a1 c9 95 11 3c 1a 37 c6 d8 d0 0b 0e d2 35 b4 b9 76 a8 f1 70 d2 20 fb fb 7f 81 a0 6b d9 6d 88 38 d7 c6 b1 9b ce 0e 41 82 07 ac 11 a0 5d 62 f8 76 5a da 5d a6 18 f1 02 36 3b e6 46 80 53 91
                                                                                                                                                                                                                                    Data Ascii: }9zNb4r.aYAh6>B5{!'\DHhWB%T'z?(WRxs~-[I&7Sx+k@k`r\<@O0I=6AgxSc@;?AHRCGQ`@`6<75vp km8A]bvZ]6;FS
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC16384INData Raw: 0b 36 3a aa 30 49 6c 41 04 95 43 ba 88 3e 9a 01 69 24 b4 8b 1d b1 62 b0 86 03 1c 81 c0 85 00 6f 1a 06 aa 0f 23 8a 85 0a 13 2a c5 a4 a8 e9 03 1f b7 3a 06 05 28 a2 aa 17 f4 ab 52 43 12 4c 96 dd be bd 47 ae 80 e8 21 6d 61 20 ad c7 92 00 c5 c8 c6 49 9c e7 7d 07 3a b9 a7 91 87 7e 43 ba cb 12 23 e9 e8 34 13 55 c5 a0 b9 64 55 fb 12 22 59 7f db d3 f6 68 35 01 76 16 d9 35 d3 ca 6c 04 10 c7 a2 92 31 1f 51 a0 a8 38 66 43 05 6a 46 f8 14 d8 91 89 fa 67 40 0f 68 0e 2a 41 0b c8 88 33 1c bf 31 b6 81 ad dd 54 0a d1 e9 83 f2 8c cf d4 e8 30 14 22 ba d1 a2 c1 07 e6 21 a0 e2 60 ef a0 55 b5 ba 29 ad 4c d4 bf 2e 2c 27 3d 07 d3 ae 81 d4 45 60 30 b5 98 b4 04 32 49 11 e8 0c c4 68 2f a6 2c 4a e8 e7 0e 8c 5d f8 88 11 93 98 22 24 9e 9a a1 76 2f 8d db b5 05 ab 6b 13 36 da b8 24 40 90
                                                                                                                                                                                                                                    Data Ascii: 6:0IlAC>i$bo#*:(RCLG!ma I}:~C#4UdU"Yh5v5l1Q8fCjFg@h*A31T0"!`U)L.,'=E`02Ih/,J]"$v/k6$@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.44977735.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC526OUTGET /wp-content/uploads/2024/09/bigfoot99GarageSale.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 59808
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:58:40 GMT
                                                                                                                                                                                                                                    ETag: "66f78d00-e9a0"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16058INData Raw: 52 49 46 46 98 e9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 4a 01 00 ed 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X0JICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 5a 34 eb a6 09 85 fd d9 4d cd f0 29 d6 ad 6d df 7d f8 b2 72 e5 f5 83 ba 07 17 63 3c 34 87 0b 05 a5 8b 40 93 20 f4 fd 80 11 43 53 6d 08 84 99 20 9b 23 58 90 81 80 11 ab cd 71 ca 19 dc dc f0 29 c6 6d 22 a3 52 05 02 79 b8 e0 de 4f cf 7a ec 21 1b a9 41 60 53 62 7b 66 af 78 d7 f0 ab 7f f2 6d 2d cb ac 41 76 03 a0 48 a9 23 6c 2d de 3c fa e4 76 f7 a7 b7 4f be 33 c4 12 f4 61 1c b8 d4 d2 52 29 60 b5 10 dd 04 96 17 d6 4b ae 6f 28 41 20 42 13 e1 84 33 87 d3 ff f2 bf 7e e6 2b 8d d9 a9 eb d0 4c 25 cb 20 1b 86 25 84 00 b0 35 2d 2e db 49 ef b9 6a 8a 3e 50 92 2a 62 30 c2 aa e8 c8 4d a0 5a 56 bb d9 b9 e9 f4 47 6e 5b c7 df c4 f9 df e4 05 a3 b2 5f 7b 36 db 95 c7 db ab ee 7e 7a ed 6f ff c3 f3 80 50 82 12 2c 8e d0 f7 b2 ef 7c 79 e2 0b 76 cb 97 71 f5 5b 9f b2 4b cd f2 a6 8a 0a
                                                                                                                                                                                                                                    Data Ascii: Z4M)m}rc<4@ CSm #Xq)m"RyOz!A`Sb{fxm-AvH#l-<vO3aR)`Ko(A B3~+L% %5-.Ij>P*b0MZVGn[_{6~zoP,|yvq[K
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC16384INData Raw: 18 4c ec a4 22 2b 17 27 de 75 8d 9d f3 53 6f 0e 5c 1d 22 13 b4 a9 34 6b ba bf cc c0 c2 f8 f3 2d 8f fa eb d4 f7 30 83 ff 52 ae 9f cc 65 57 a5 a0 83 be f7 53 32 41 0a 30 38 34 6b e3 18 dd f8 51 0c 00 14 29 40 22 49 da 9c eb 74 e3 c2 48 02 04 10 61 00 08 02 20 56 aa a7 aa e1 10 43 41 e1 41 4f 9b 67 83 72 53 1d 56 a1 31 46 c9 9d 03 f5 e5 c3 3b 7f 7b d7 0d 87 cf 5f 32 dd b0 33 ec b6 61 6d 2c 27 1e 94 bb 3e bb dd f7 94 dd ed 9c 6d d6 c3 76 7f c0 b6 48 66 96 5a 07 42 da 83 b6 dd 3d 3c fa 79 3b e5 b1 e5 83 77 25 21 c3 4e 50 5d 2e 18 a8 2f a0 4a d9 15 07 b7 60 19 ce fb ea b2 e1 21 65 03 c4 69 de d9 58 d4 22 27 b9 a3 c9 72 56 5c 1e ee fb 6a 7a d8 a3 5f fe fb 23 41 ed 87 55 c4 59 08 c0 12 08 bd 31 c1 ab 81 fb cb ed 2f c0 92 70 43 6d cc 4b 90 95 5f 02 86 71 a8 94 01
                                                                                                                                                                                                                                    Data Ascii: L"+'uSo\"4k-0ReWS2A084kQ)@"ItHa VCAAOgrSV1F;{_23am,'>mvHfZB=<y;w%!NP]./J`!eiX"'rV\jz_#AUY1/pCmK_q
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC10982INData Raw: e5 a4 c3 10 09 65 11 00 58 21 b2 c9 00 43 41 36 04 30 47 10 06 52 26 e1 96 9e 07 61 92 28 81 05 44 18 40 69 01 12 34 86 00 32 0b b6 65 48 93 08 c3 88 30 23 21 34 d5 2c 01 60 b3 20 21 0c 47 90 cd 92 48 b3 82 6c 00 00 6e 00 d9 10 2c 89 6a 96 d8 26 10 86 84 c1 06 96 e7 a8 34 52 4a 37 d8 c2 00 4b 85 f2 00 8f b2 80 01 40 94 26 37 10 80 31 59 51 21 ab 59 22 5c 23 6a 60 c9 82 90 b4 59 cd 8a 90 33 4b 4a a0 30 64 01 a2 9c 70 a2 f5 22 61 40 9a 40 39 21 17 20 23 12 4e 49 08 10 b2 9c 90 25 01 22 51 e2 9c 26 64 35 a9 f7 b2 37 91 18 a0 24 79 f4 6c 88 00 a0 48 08 00 0b 14 04 a1 4b b2 a4 df 66 39 b1 f4 72 06 96 13 bd 99 4b fe 75 d4 4a 19 8e 43 0e 82 1a 57 a8 8b 00 40 88 22 40 01 91 32 60 39 e1 0c 5c 80 7a c8 68 96 03 b0 ae b8 42 2c 00 70 1f 89 d2 65 ff 92 27 d7 79 19 3b
                                                                                                                                                                                                                                    Data Ascii: eX!CA60GR&a(D@i42eH0#!4,` !GHln,j&4RJ7K@&71YQ!Y"\#j`Y3KJ0dp"a@@9! #NI%"Q&d57$ylHKf9rKuJCW@"@2`9\zhB,pe'y;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.449782157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC356OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                    x-fb-content-md5: b2ad853b057c280abb51719af348f0b1
                                                                                                                                                                                                                                    ETag: "d47a6cce718885dcf19e1c06cb2ce841"
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    content-md5: sq2FOwV8KAq7UXGa80jwsQ==
                                                                                                                                                                                                                                    Expires: Mon, 28 Oct 2024 20:24:16 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                    Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC1INData Raw: 2f
                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC3092INData Raw: 2a 31 37 33 30 31 34 35 38 35 36 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 37 32 32 39 36 31 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                    Data Ascii: *1730145856,,JIT Construction: v1017722961,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.44979535.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:13 UTC520OUTGET /wp-content/uploads/2024/09/12-1-300x200-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:13 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 15551
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:04:15 GMT
                                                                                                                                                                                                                                    ETag: "66f7803f-3cbf"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC15551INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                                    Data Ascii: JFIFExifII*|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.44979045.61.136.674434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC349OUTGET /web-analyzer.js HTTP/1.1
                                                                                                                                                                                                                                    Host: pushcg.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Cache-Control: max-age=604800, public
                                                                                                                                                                                                                                    Content-Length: 5
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC5INData Raw: 20 20 20 0d 0a
                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    24192.168.2.44979435.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC522OUTGET /wp-content/uploads/2024/09/bigfoot99-Logo-1.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 24084
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:10:46 GMT
                                                                                                                                                                                                                                    ETag: "66f781c6-5e14"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 6b 08 06 00 00 00 77 d1 60 5c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRkw`\tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC8025INData Raw: 5c 90 a4 44 09 5e 7b 29 9a 26 25 27 c5 e8 9e 24 22 25 d9 49 90 5b ac 5e 05 c7 7c 06 99 fe b8 16 c7 5b c1 2b 2a f8 29 f8 49 ff 37 59 68 43 b2 4a 94 4a fa 55 f8 72 39 1a 9f f1 f3 04 0b f3 b1 98 c7 a1 68 6e 23 50 c1 92 42 ab a2 b2 66 1d f3 ba 58 4d 09 8f 9a 24 1d a5 cd 0e 50 4a ca 9b 8b 82 0d ed a3 05 a9 d7 5e 50 e4 b3 fa 9e 0a aa 90 9a e5 73 7d 4b 90 a0 24 2c 13 ef 4a 71 27 7b 16 95 63 d6 d9 66 af a5 2d 57 98 2b be 30 77 12 a6 46 77 c3 ec c4 1e 36 79 33 93 fb 61 62 f8 45 26 ae 5d 9e 46 d6 f7 4f ab 51 8f a6 cd 5b da 05 89 5c 35 3c f6 e8 63 78 6d 29 56 19 49 29 b6 44 5a 46 7d 94 83 dd 87 b2 70 ac 3f 07 69 9c ae 52 8f 80 e6 49 64 d6 52 8f 82 3a 91 28 c0 e8 44 16 e6 fc b4 9b 07 c7 dc ff 79 7f 01 76 1d c8 c0 b1 93 69 74 f1 0b 2c ca 6d b7 ca 30 32 2e c1 93 2f a4
                                                                                                                                                                                                                                    Data Ascii: \D^{)&%'$"%I[^|[+*)I7YhCJJUr9hn#PBfXM$PJ^Ps}K$,Jq'{cf-W+0wFw6y3abE&]FOQ[\5<cxm)VI)DZF}p?iRIdR:(Dyvit,m02./


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.449796157.240.251.94434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC593OUTGET /en_US/sdk.js?hash=442765d7b7e5dcb056e86803c53b3550 HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: http://bigfoot99.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                    x-fb-content-md5: 901a637bbb818e46a155d3755a07b608
                                                                                                                                                                                                                                    ETag: "53c05369471842aba08ea5b2559e35c9"
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    content-md5: kBpje7uBjkahVdN1Wge2CA==
                                                                                                                                                                                                                                    Expires: Tue, 28 Oct 2025 20:08:54 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                    Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC1INData Raw: 2f
                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC15079INData Raw: 2a 31 37 33 30 31 34 36 31 33 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 37 32 32 39 36 31 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                    Data Ascii: *1730146134,,JIT Construction: v1017722961,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30 29 29
                                                                                                                                                                                                                                    Data Ascii: c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0))
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 2e 64 69 61 6c 6f 67 5f 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 28 23 37 33 38 61 62 61 29 2c 20 74 6f 28 23 32 63 34 39 38 37 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 34 33 62 38 37 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 77 68 69 74 65 20 30 70 78 20 31 70 78 20 31 70 78 20 2d 31 70 78 20 69 6e 73 65 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 3a 62 6f 6c 64 20 31 34 70 78 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 30 2c 20 33 30 2c 20 38 34 2c 20 2e
                                                                                                                                                                                                                                    Data Ascii: .dialog_header{background:linear-gradient(from(#738aba), to(#2c4987));border-bottom:1px solid;border-color:#043b87;box-shadow:white 0px 1px 1px -1px inset;color:#fff;font:bold 14px Helvetica, sans-serif;text-overflow:ellipsis;text-shadow:rgba(0, 30, 84, .
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 38 29 3b 0a 5f 5f 64 28 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 62 7d 28 62 61 62 65 6c 48 65 6c 70 65 72
                                                                                                                                                                                                                                    Data Ascii: 8);__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelper
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC1500INData Raw: 65 74 55 73 65 72 49 44 3a 66 2c 63 6c 65 61 72 55 73 65 72 49 44 3a 76 2c 75 70 64 61 74 65 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3a 7a 2c 73 65 74 41 70 70 56 65 72 73 69 6f 6e 3a 77 2c 67 65 74 41 70 70 56 65 72 73 69 6f 6e 3a 78 2c 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 3a 79 2c 45 76 65 6e 74 4e 61 6d 65 73 3a 68 2c 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 3a 6a 7d 29 3b 67 2e 61 73 73 65 72 74 47 65 74 56 61 6c 69 64 41 70 70 49 44 3d 41 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3d 42 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 45 76 65 6e 74 4e 61 6d 65 3d 43 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 41 70 70 56 65 72 73 69 6f 6e 3d 44 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 55 73 65 72 49 44 3d
                                                                                                                                                                                                                                    Data Ascii: etUserID:f,clearUserID:v,updateUserProperties:z,setAppVersion:w,getAppVersion:x,clearAppVersion:y,EventNames:h,ParameterNames:j});g.assertGetValidAppID=A;g.assertValidUserProperties=B;g.assertValidEventName=C;g.assertValidAppVersion=D;g.assertValidUserID=
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC14884INData Raw: 64 28 22 73 64 6b 2e 41 70 70 45 76 65 6e 74 73 22 29 2e 41 70 70 45 76 65 6e 74 73 29 7d 62 3d 7b 69 6e 69 74 3a 61 7d 3b 65 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 41 75 74 68 53 74 61 74 65 22 2c 5b 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 69 28 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 61 3d 7b 69 67 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 2c 69 67 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 7d 3b 72 65 74
                                                                                                                                                                                                                                    Data Ascii: d("sdk.AppEvents").AppEvents)}b={init:a};e=b;g["default"]=e}),98);__d("sdk.AuthState",["sdk.AuthUtils"],(function(a,b,c,d,e,f,g){"use strict";var h=i();function i(){var a={igAuthResponse:null,fbAuthResponse:null,fbLoginStatus:null,igLoginStatus:null};ret
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 3b 3b 29 7b 76 61 72 20 67 3b 69 66 28 65 29 7b 69 66 28 66 3e 3d 64 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 67 3d 64 5b 66 2b 2b 5d 7d 65 6c 73 65 7b 66 3d 64 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 67 3d 66 2e 76 61 6c 75 65 7d 67 3d 67 3b 76 61 72 20 68 3d 67 5b 30 5d 3b 67 3d 67 5b 31 5d 3b 67 2e 6c 61 73 74 41 63 63 65 73 73 65 64 3c 63 26 26 72 5b 22 64 65 6c 65 74 65 22 5d 28 68 29 7d 73 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 74 28 29 3b 76 61 72 20 63 3d 62 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 29 28 29 2c 64 3d 72 2e 67 65 74 28 61 29 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 7b 72 2e 73
                                                                                                                                                                                                                                    Data Ascii: rator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;var h=g[0];g=g[1];g.lastAccessed<c&&r["delete"](h)}s=a}}function aa(a){t();var c=b("performanceNowSinceAppStart")(),d=r.get(a);if(d==null){r.s
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 65 3d 69 3b 6b 2e 66 6f 72 63 65 64 4b 65 79 3d 6a 3b 6b 2e 70 72 6f 6a 65 63 74 3d 66 3b 6b 2e 74 79 70 65 3d 62 3b 6b 2e 6c 6f 67 67 69 6e 67 53 6f 75 72 63 65 3d 22 46 42 4c 4f 47 47 45 52 22 3b 6b 2e 74 61 61 6c 4f 70 63 6f 64 65 73 3d 5b 67 2e 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 2c 67 2e 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 5d 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 74 61 61 6c 4f 70 63 6f 64 65 73 29 3b 6c 3d 4d 2e 6e 6f 72 6d 61 6c 69 7a 65 45 72 72 6f 72 28 6b 29 3b 6c 2e 6e 61 6d 65 3d 22 46 42 4c 6f 67 67 65 72 22 7d 69 66 28 21 68 2e 69 73 45 6d 70 74 79 28 29 29 69 66 28 6c 2e 6d 65 74 61 64 61 74 61 3d 3d 6e 75 6c 6c 29 6c 2e 6d 65 74 61 64 61 74 61 3d 68 2e 66 6f 72 6d 61 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 70 3d 6c 2e 6d 65 74
                                                                                                                                                                                                                                    Data Ascii: e=i;k.forcedKey=j;k.project=f;k.type=b;k.loggingSource="FBLOGGER";k.taalOpcodes=[g.PREVIOUS_FRAME,g.PREVIOUS_FRAME].concat(this.taalOpcodes);l=M.normalizeError(k);l.name="FBLogger"}if(!h.isEmpty())if(l.metadata==null)l.metadata=h.format();else{var p=l.met


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.44979766.220.9.434434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC418OUTGET /api/Camera/GetCameraThumbnail.ashx?parentID=224855203&shareID=13750595 HTTP/1.1
                                                                                                                                                                                                                                    Host: cameraftpapi.drivehq.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Oct 2024 19:34:36 GMT
                                                                                                                                                                                                                                    ETag: 638657156766270000
                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    LiveHost: 67.43.214.210
                                                                                                                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 233747
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC15986INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                    Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("}!1AQa"q2
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 99 92 ed 6f 50 ca 64 24 48 1c 38 ce 73 c8 6c fe 39 af a8 05 ec 51 13 14 4c c4 46 36 f2 71 9c 28 35 f3 83 4c 93 7c 4c 33 63 31 3e af bf 0d e8 66 cf 35 2d 10 cf a2 ac 2e cd cc 76 b6 f7 47 75 d1 b7 2f 27 cd d4 86 03 af a9 07 3f 85 6e 6a 3f 10 e2 55 bd d3 34 ad 2d 6d 30 46 27 b7 9b 68 dd 81 92 00 51 e9 8c e6 b8 63 3e f5 32 a8 c6 d0 76 a8 ab 3a 1c 5a 6d 96 ad 0c da 9c 52 5c 58 fc de 64 50 9c 31 f9 4e 31 c8 ef 83 d6 b5 e5 44 b9 5c e8 7c 3b af ea 92 eb 1a 3a 4f a8 dd c8 b2 5c 46 8e ad 2b 61 86 40 e4 67 1d eb ab f8 c7 04 49 a0 da 5c 2c 71 89 fe d6 a3 cc da 37 11 b1 f8 cf 5c 70 3f 2a cb d1 b5 3f 05 4d aa 58 0b 3d 26 fe 3b 96 b9 8d 61 67 73 85 72 7e 52 7f 78 78 c8 f4 a3 e2 fd be b2 22 33 4d 75 03 68 cd 3a 08 2d c0 f9 d5 fc b3 92 4e de 9c 3f 73 d4 7e 13 d7 41 3d 8f
                                                                                                                                                                                                                                    Data Ascii: oPd$H8sl9QLF6q(5L|L3c1>f5-.vGu/'?nj?U4-m0F'hQc>2v:ZmR\XdP1N1D\|;:O\F+a@gI\,q7\p?*?MX=&;agsr~Rxx"3Muh:-N?s~A=
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 2e 7e f0 53 49 98 cf 55 fc 8d 57 37 74 4f 27 66 57 8e e9 d0 e4 13 56 a2 bf 60 d9 6e 69 8d 1c 67 a7 eb 51 98 10 f4 38 a9 6a 2f a1 49 cd 1f 2d c9 0c 4f 0a c8 a9 87 04 f0 0d 31 63 88 30 00 f6 fd 6a 0d c4 1e bc f7 a4 2c c1 fd 80 e2 b1 e6 3a 4b 13 80 14 79 7d 49 19 fa 55 77 ce 39 a7 2b 9c 1c 8e 86 9b 93 9e 07 14 9b 10 8f 92 7e 98 a5 5d cd 9c 0a 71 05 54 65 73 ed 4a ad c6 ec 62 95 c2 c0 c8 54 10 41 fa 53 e0 5c a8 04 e0 91 cf e7 51 87 6c 6e a5 42 db bd 40 a6 a4 32 eb 84 3b 31 fe c8 3f 9e 0d 3d 5d 23 49 18 2a f2 db 71 54 c3 01 c9 ff 00 f5 50 59 64 3b 7b 67 3c 7a d3 e7 01 64 62 d3 4a 57 76 cc f0 0f a5 52 69 03 4a e7 03 1c e3 da af ab 6d 6c 8e 40 ff 00 0a 67 90 84 64 8e a7 b5 35 21 32 9a 9f 9b a7 6a b1 93 8f 9b 24 0c e0 0a 79 80 61 4a fd 33 52 f9 7b c6 17 03 de 9f
                                                                                                                                                                                                                                    Data Ascii: .~SIUW7tO'fWV`nigQ8j/I-O1c0j,:Ky}IUw9+~]qTesJbTAS\QlnB@2;1?=]#I*qTPYd;{g<zdbJWvRiJml@gd5!2j$yaJ3R{
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 42 04 99 23 03 3c 15 19 f7 e6 8d 91 88 00 94 03 8c b0 c7 1d 29 f1 da c8 fe 5b 01 90 49 05 87 fb 3d 6a 61 a6 dc cd 33 c0 b1 12 ea ae 40 ce 30 38 ef eb d2 9d c0 a4 92 12 0a a9 23 69 c8 cf 5f 6a b1 33 6e 65 79 00 f3 76 91 eb 4a 6d 66 82 5d b3 26 c9 33 8c 67 38 f4 e9 50 de 2b a3 94 c3 6e 8c b7 6e 0e 3d e9 01 11 3c 6d eb 85 38 cd 49 b8 2b 60 1c 81 83 91 ef 4a d6 65 37 7c f9 6c 0c 7b 9c 73 55 bc a9 1c 79 88 9f 28 50 c7 fe fa c5 31 16 84 83 9e 4f 1d a9 b6 8e e8 d1 12 0e 1c 92 31 df 07 b5 35 42 ef da 78 f5 c5 01 b6 08 a3 42 3e 45 6c 1f 73 8f f0 a1 8c b9 a8 5c 45 36 23 52 77 80 70 d8 c6 1a aa db cd 29 c8 2a 1c 03 f2 13 d7 18 aa 3b 67 8a 65 63 b8 a8 38 e0 67 8a 9c 4a b2 99 36 2e d2 b9 60 7d 79 15 8b 66 88 b7 65 14 ed 74 0a 24 6d 20 24 ee 91 82 8e 7d fe 95 61 d2 59
                                                                                                                                                                                                                                    Data Ascii: B#<)[I=ja3@08#i_j3neyvJmf]&3g8P+nn=<m8I+`Je7|l{sUy(P1O15BxB>Els\E6#Rwp)*;gec8gJ6.`}yfet$m $}aY
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 0c 3e 57 7c 95 27 95 04 9a af a8 d9 49 34 77 11 db 40 47 ce 25 c1 f4 3e 9f 9f f3 aa 44 b4 63 c2 49 8d 48 ee e1 40 a9 ad 61 9e e5 25 4b 68 27 b8 94 9e 12 28 d9 db 83 cf 03 35 62 ca d9 a0 36 86 40 dc 5c 2a ec 55 25 99 bd 00 ef 5a 83 c3 a9 05 fe 8f 06 bd 73 6b 25 dd cd df 99 26 90 8c 43 47 08 56 62 65 65 3f 29 ce d1 8f 7a d1 22 19 5a c7 c3 1a fe a3 78 96 f6 da 64 d6 f9 fb d3 de 0f 22 28 c7 a9 cf 27 e8 01 ab 22 ff 00 49 d0 6e 4a 68 0a ba c6 b0 87 6b ea b7 89 fb 8b 73 ff 00 4c 63 ee 7f da 35 42 fe 4f f8 48 1e f1 f5 0b 1b 2b 74 b6 b7 db 6f 6b 04 2a a9 07 ef 51 48 e9 96 3e a4 d4 09 1c 6d 22 00 f0 c0 a0 6d cb e4 2f 18 00 70 0d 17 12 2b ea 72 cb 36 a0 f7 57 d7 13 5d de 38 1b a7 99 b7 31 cf 3c 7a 0f 61 4e 47 38 0a 07 45 c5 45 75 93 7c 90 49 94 93 03 72 b7 51 52 69
                                                                                                                                                                                                                                    Data Ascii: >W|'I4w@G%>DcIH@a%Kh'(5b6@\*U%Zsk%&CGVbee?)z"Zxd"('"InJhksLc5BOH+tok*QH>m"m/p+r6W]81<zaNG8EEu|IrQRi
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: bb 27 f2 34 ae 4f 2d d5 ce c6 5b 1b e8 b9 92 c6 e9 73 ff 00 4c 89 fe 55 55 18 36 02 e5 89 e8 00 c9 35 5b 49 bc ba 52 08 d6 35 19 1c 83 98 9e 76 2a a3 8e 46 7f c6 a5 b1 9e 18 65 8e 5d 36 f6 e9 6e 11 4e 72 9b 71 eb cf 7a 03 95 9a 30 db 5c 37 dc b5 b9 63 ed 13 1f e9 5b 5a 6d 85 f6 e0 45 8d de 3f eb 8b 13 fc ab 8e b9 d7 75 a6 91 82 eb 97 fb 0f 38 57 0a 07 b0 c0 a8 e3 bd d6 ee 9b cb 8b 54 d5 a4 66 e3 09 75 20 cf ea 28 0e 56 74 7e 21 f0 66 bb 7b e2 3b db bb 0f 0e 6a 12 db ce 55 d5 e4 08 0e ed a0 37 52 30 32 3a 55 39 be 1d 78 92 62 1a 7f 0d b1 61 d1 a4 9a 01 ff 00 b3 d6 59 d1 b5 69 89 f3 a6 be 72 0f 22 4b e6 38 ff 00 c7 ea 39 bc 2f 72 cf ba 78 d5 98 73 fb cb 9d df cc 9a 7c c9 75 29 45 9b ba 7f 80 75 bd 36 f6 29 e6 d2 ac 6d e3 ce 58 9b e8 03 74 3c e3 77 35 d7 68
                                                                                                                                                                                                                                    Data Ascii: '4O-[sLUU65[IR5v*Fe]6nNrqz0\7c[ZmE?u8WTfu (Vt~!f{;jU7R02:U9xbaYir"K89/rxs|u)Eu6)mXt<w5h
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: b2 4c 46 70 5c 03 c0 55 e9 fa 54 21 92 dc dd 38 c6 76 81 9e 30 00 e2 a0 92 5f 32 3c 32 93 9f 41 51 87 69 15 77 83 ed 9a 73 00 07 de 2a 49 e8 6a ac 02 20 30 82 57 eb f4 a9 d2 fa e2 41 e5 32 c4 ca 4f 00 28 06 98 a5 19 49 56 18 ce 08 eb 9a ad bf 0e 36 8e 47 03 1d fe b5 48 67 a5 fc 23 06 49 75 91 96 58 e3 f2 24 6d c7 20 9f de 67 f4 03 f2 a8 be 22 5d 5a 4f a5 43 6c ee ed 73 35 d8 9d 42 63 1b 55 58 73 9e d9 61 4e f8 52 ee 74 7f 14 dc 84 0a 64 96 0b 55 2a 78 c8 56 63 ff 00 a1 8a c3 f1 bb bb 78 86 ee da 31 98 ec 92 38 0e 39 c3 6d de c7 ff 00 1e fd 28 b5 98 ce 4a 79 1c 03 16 08 61 d0 37 a7 a8 35 29 8c 3d a2 2e 48 6f 51 52 fd a1 90 8c 90 de 81 b9 e0 f5 a8 12 40 d1 90 83 68 43 cf 7a b5 20 40 98 88 2a 80 18 03 9c 37 a9 15 0b 00 58 b0 0b 9c 63 e5 ff 00 3e d4 ed e2 75
                                                                                                                                                                                                                                    Data Ascii: LFp\UT!8v0_2<2AQiws*Ij 0WA2O(IV6GHg#IuX$m g"]ZOCls5BcUXsaNRtdU*xVcx189m(Jya75)=.HoQR@hCz @*7Xc>u
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: d6 d0 6e 66 32 17 93 b1 41 f2 fd 7d 6a de e3 0d bb bd c6 cf 97 9c c9 27 2d 9c 74 1d ea d2 1a 45 21 1d c5 fc d1 da 69 b2 2c d7 37 0c 20 85 50 f7 6e 3b 7a 67 35 e9 ff 00 18 4d b5 86 81 e1 df 0e 44 be 60 59 3c e6 ea 30 91 47 b0 37 e2 cd fa 54 de 08 d1 5b c3 96 6f e2 9f 17 4e b0 48 b1 b1 b6 b7 7c 2f 90 a4 72 d8 1f c6 47 1e c2 b8 0d 7b 53 3a fe b7 79 ab 5e ce 33 73 b5 60 48 f9 f2 63 51 f2 83 fc eb 7d 95 8c 9f bd 2b 2e 85 06 fb 22 79 70 bc 52 c8 30 72 7c c2 39 f6 c0 a8 8c 31 41 2a 98 5f 70 ed 8e 4e 07 7a b3 1c 36 6c e8 df 6a 98 30 6d a7 80 aa 7e 99 e7 f1 a6 4b 14 cb 71 2a 23 34 13 8e 76 47 1b be d5 f7 20 73 c5 60 d9 a9 24 4c 3c e5 76 79 4b 12 0e d0 79 fc 73 da b5 2d ae 0b 97 5e ab 9e e3 1c ff 00 23 58 e9 6a ca 11 8d dc 92 30 19 52 60 60 b8 f6 62 7f 42 2a da 5c
                                                                                                                                                                                                                                    Data Ascii: nf2A}j'-tE!i,7 Pn;zg5MD`Y<0G7T[oNH|/rG{S:y^3s`HcQ}+."ypR0r|91A*_pNz6lj0m~Kq*#4vG s`$L<vyKys-^#Xj0R``bB*\
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 25 49 6f 5c 73 c5 3e d8 dc cd 6f 34 97 33 8f 22 1c ef f3 00 dc 49 c6 d0 18 f3 9e 1b f0 14 01 7c b3 c3 e1 e9 f0 aa 2e fc d8 5a eb 7e 09 55 19 d8 9c 8c 71 b3 3f 8d 72 9a 90 56 8a 39 ee 09 b9 08 80 22 b4 84 79 80 e4 b3 7c bc 0c 0a ea 44 53 1b 3b 3b 9b d0 aa 2e 5e 4d 42 65 27 0b fb cc 88 d0 9f 64 00 fa f3 5c fd c4 b3 de cd 2c 9a 64 91 35 e4 04 97 82 41 83 b7 23 0a 8b 9f 4e 9c 7a 73 45 c4 f6 39 6b 99 27 86 c2 e1 74 a2 97 9a 42 92 5c 46 a3 6c 4d d0 ee 1b 89 ef 54 2d 34 cb c8 66 d3 2f a2 10 f9 32 87 92 17 76 c7 dc e0 82 07 43 e9 5b 9a aa c1 37 9b ac 69 b7 17 36 f7 b2 96 8e 7b 29 58 c5 bd 88 c1 6c 01 93 59 32 5c 98 ed 65 8f 51 b5 91 6f 63 01 76 c3 1f ee 86 07 5c e7 d7 af ad 22 12 33 6d ad 27 ba 92 19 1f cd 48 25 66 c5 c2 c7 bd 72 39 38 19 06 ba 78 6c 2f 66 b4 16
                                                                                                                                                                                                                                    Data Ascii: %Io\s>o43"I|.Z~Uq?rV9"y|DS;;.^MBe'd\,d5A#NzsE9k'tB\FlMT-4f/2vC[7i6{)XlY2\eQocv\"3m'H%fr98xl/f
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16384INData Raw: 56 7c 65 70 d3 5f 5a e9 ee 76 44 9f bd 9b 79 ce 08 1e d9 e3 38 e6 b3 1a 4d d0 a9 57 0c bb b8 19 ca af d7 d7 f4 a7 27 64 4b 65 34 7b 8b 76 68 b6 4b 18 73 89 23 7e 07 e6 78 fc 6b 4f 4e 89 61 49 da e5 24 92 da 68 30 de 58 c9 3f 30 c0 07 fb c3 06 a4 82 ed e1 49 67 2d 6a 6d e3 51 e6 05 5c 92 0f 19 1b bd 3d c5 68 db d8 1b a8 ee 2d ac af 7c 9b 85 3b b6 45 02 93 8e e4 00 7e a4 74 1c d4 12 b5 2b e9 c6 d1 a6 b7 b2 b9 79 16 ce f1 4c 32 40 f1 90 c0 33 00 84 b8 ee 1f 69 15 2d f5 9c 96 f6 30 5a be d4 30 21 7b 95 4e 47 9c dc b6 0e 7a 28 1b 7f 0a 34 2b 0f 37 5d d3 ed ae 1e 48 b6 4c b3 19 a7 58 c1 71 19 dc 15 54 39 39 38 e3 f9 71 4f b1 d3 22 96 5d 43 51 13 14 d2 2d 6e 9f c8 46 24 b5 cd c7 75 cf 1b 94 60 fd 49 c7 63 43 1d 8a d0 cd 2c 3a 7f 9b 30 31 48 08 0a 8e 3a e7 91 91
                                                                                                                                                                                                                                    Data Ascii: V|ep_ZvDy8MW'dKe4{vhKs#~xkONaI$h0X?0Ig-jmQ\=h-|;E~t+yL2@3i-0Z0!{NGz(4+7]HLXqT998qO"]CQ-nF$u`IcC,:01H:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.44979935.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC570OUTGET /wp-content/uploads/2024/09/banditlogo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:14 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 19937
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:04:18 GMT
                                                                                                                                                                                                                                    ETag: "66f78042-4de1"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC16059INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d9 00 00 00 64 08 06 00 00 00 ca 64 4a 1d 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 14 e5 f9 c0 bf 33 b3 e5 f6 7a e7 0a 1c 47 ef 1c 1c 5d a4 88 05 54 50 a3 46 4d 2c 89 dd a8 d1 98 58 92 68 4c 44 12 13 cd 2f 9a a2 31 16 34 62 2f a8 18 0b 0a 4a 17 e9 1c 1d 29 47 39 0e ae d7 ed 33 ef ef 8f b9 dd db dd db 3d f6 e0 8e 72 cc f7 f3 59 6e 67 e6
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRddJsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxw3zG]TPFM,XhLD/14b/J)G93=rYng
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC3878INData Raw: 64 27 c6 d1 4f 31 d1 2f ce 4a 5e bc 8d ae 66 85 14 b3 e4 2f b2 ed 43 8f 77 15 4d f5 38 45 90 72 68 5e cf d5 d5 af 5d 83 ef 1d 2a 5b 6a ea 58 e7 f2 b0 ad b2 d6 df 76 fc b8 71 cc 9a 35 8b c9 53 a6 b4 e9 82 d6 1c 63 c9 b8 70 84 cb 24 d5 de 34 36 36 b2 78 51 73 cd 6e 9b cd c6 a3 bf ff 3d 4b 96 2e 3d e6 f4 7c 6f bf fb 2e 9b 37 6f 26 21 31 f1 a8 6d 43 9d 94 d2 d3 d2 18 3e 6c 78 d4 63 dd 7b ef cf 79 f3 ad b7 c3 1e 3b 78 e0 00 cf bf f8 62 54 fd f8 fe 4e 86 0c 1a c8 95 57 5d 15 d5 39 7b 77 ef e1 8a cb 2f e7 40 49 49 8b 63 b2 04 05 05 05 51 4d f7 6a aa ca f2 e5 c1 a9 14 fb f6 ed 4b 4c 4c 68 6d de f0 6c da b4 89 e2 bd 7b 69 b0 db 79 e6 1f ff 0c 3a d6 a7 4f 1f 7e 79 ff af a2 ea c7 c7 1b 6f bc ce 5f 9e fa 6b 9b ce 69 a2 18 23 46 f6 b4 c5 50 b2 9d 9f 52 e0 39 e0 df 40
                                                                                                                                                                                                                                    Data Ascii: d'O1/J^f/CwM8Erh^]*[jXvq5Scp$466xQsn=K.=|o.7o&!1mC>lxc{y;xbTNW]9{w/@IIcQMjKLLhml{iy:O~yo_ki#FPR9@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    28192.168.2.44979818.239.18.1234434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:14 UTC656OUTGET /x86y1za HTTP/1.1
                                                                                                                                                                                                                                    Host: qrs.ly
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC1762INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:15 GMT
                                                                                                                                                                                                                                    Server: nginx/1.22.1
                                                                                                                                                                                                                                    X-Powered-By: PHP/8.2.17
                                                                                                                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                                                                                                                    Location: http://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Set-Cookie: x86y1za_visited=eyJpdiI6IjA5K2FSR3QzczBUWjRHWTRrSjVleFE9PSIsInZhbHVlIjoiazdIWnhTMTA2dzNQWngzK0IvdWU3MnpWZ1UzYmFCNjQrNVZSb1laRTRwSzVrOWphTEhTcWtBNmlwNk4zWVZCdSIsIm1hYyI6ImUyNDY0NDJjMDBlNzVkZThhMjkzODJmMTQwZGVmOGY5NjAzZjcxMDE4MTIwMTc2YjcyMTUyYTFmZGU3YWM1YjYiLCJ0YWciOiIifQ%3D%3D; expires=Mon, 28 Oct 2024 21:18:15 GMT; Max-Age=3600; path=/; httponly; samesite=lax
                                                                                                                                                                                                                                    Set-Cookie: devuniqid=eyJpdiI6Ijc0YUVjZG9wWjRWZ0tSSU5nYXBOL0E9PSIsInZhbHVlIjoiak5qUVIzeWRYMFdrSkZQSXNvc1RxR1BLdjBCV1czdTRXUmlBMndweHVFSWJhb0luaHNYbVNGNURHNVp5b0o5bkg2VHh0VmRKUUhRZ0tGQTkwSUFmYmU1RjgzSXZITDNieXJJK1QyNUFhS1E9IiwibWFjIjoiNGNjMWEwMTNmNDQyNWNkMGU5NzE4ZTY0YTRhNWQ2Y2IxYzk0Y2FmYWQ0ZjMxZDQ4ZmMwYTE5ZTQyZGI3ZmJmNSIsInRhZyI6IiJ9; expires=Tue, 02 Dec 2025 20:18:15 GMT; Max-Age=34560000; path=/; httponly; samesite=lax
                                                                                                                                                                                                                                    Set-Cookie: shorturl_session=eyJpdiI6ImpnZ0VGUFNTR0dSVTR1TUlGQzNacFE9PSIsInZhbHVlIjoiTVhMSTZvT3VFQ1FER1FmaHR5VzluTjNwc1NwZ2ptd0V5bTkydkxHM25WTU9GVHRqaG52clB3cnROemwwcmlveUYyRmkwa09vNWM3bkl0MjNLYnExMGJDL2FoOUhUQ0R6SmJ3MVRKTERadCs5VU1rSDA4Y2ppdWhHVldxMk1KSXgiLCJtYWMiOiIzYzMyY2Q1ZmVkMzdhYTRmMTdlMmViZDYzYTIzYWJiYWE4NTM2NjRlZDYzZDBhMzU2YWFkZDhjMWVlNzEyYTBkIiwidGFnIjoiIn0%3D; expires=Mon, 28 Oct 2024 22:18:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 974cf949b2620b8e0ad40b141c958290.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                    X-Amz-Cf-Id: Fh3gkyuJ2BBO6MdUHHlQiTDlBJ8Meh1eFZVgo7GRVHS-J91JtwuQhQ==
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC389INData Raw: 31 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 79 6f 6d 69 6e 67 63 61 72 62 6f 6e 63 6f 75 6e 74 79 2e 63 6f 6d 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 79 6f 6d 69 6e 67 63 61 72 62 6f 6e 63 6f 75 6e 74 79 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62
                                                                                                                                                                                                                                    Data Ascii: 17e<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='http://www.wyomingcarboncounty.com'" /> <title>Redirecting to http://www.wyomingcarboncounty.com</title> </head> <b
                                                                                                                                                                                                                                    2024-10-28 20:18:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    29192.168.2.44980535.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC632OUTGET /wp-content/uploads/2020/02/headphones-1837146_1920-485x360.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:16 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 50370
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:06:58 GMT
                                                                                                                                                                                                                                    ETag: "66f78ef2-c4c2"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC16058INData Raw: 52 49 46 46 ba c4 00 00 57 45 42 50 56 50 38 20 ae c4 00 00 90 35 02 9d 01 2a e5 01 68 01 3e 49 1e 8c 44 a2 a1 a1 14 e9 f6 58 28 04 84 b2 80 5d 9d 77 1f 7f 9f 26 6b f9 fe 73 7d a1 ef 6f fa fa 74 5d d1 db 99 b3 fc 57 fc ff bf fd a0 ff e5 f5 c1 fd 2b d1 eb d0 77 ab 1f ef fe 95 fc e5 fd 51 ff 72 df c2 dd 6b b5 99 e0 cf e4 7c 07 f1 fd f3 6f de 3f cf fe cd 7c 98 fd d7 82 bf 5c fe b3 f6 df d4 2f e8 9f 9d bf c5 fe 77 da 17 f1 df fa ff d5 78 9f f2 3b ea 3f 60 5f cd 3f ab 7f cf fc d9 f7 5c fb ce c9 9d a3 fd 7f ed ff b0 5f bd 9f 8d ff c3 e8 b9 fa 5e 66 fe e7 ff 0b d8 13 cb 0f fe 1e 12 5e d5 ec 0d fa fb ff 8f b3 e7 fc 3e 4d bf 71 ff a1 ec 1f d3 53 f7 cf ff ff ff ff 8a e3 b2 a4 4f cf 94 52 db 94 b9 4e 59 c8 a5 39 ac 1b a6 6a d9 9b af 68 47 0c 8b d0 ce 17 8c fd 45 9a
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 5*h>IDX(]w&ks}ot]W+wQrk|o?|\/wx;?`_?\_^f^>MqSORNY9jhGE
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC16384INData Raw: de 13 bf 10 04 f4 e4 26 9f 2b 19 87 63 bc 7d 2a 36 18 bc 08 24 a9 33 6c 0e 3c ee af 03 69 3d 6b bf 9b 8e 28 78 90 52 41 11 cc 17 9a 7f c8 65 0f c7 04 7c 68 56 ec f4 74 9b 56 06 2f 2e ed ad e3 80 22 2e 6c a0 0c ba 4b ab 12 12 e4 4a 05 59 51 86 ec 54 0a 87 9b 47 c5 bc c6 a3 60 c6 dc a3 38 7a 07 38 34 82 ae 19 cb 81 42 44 e7 0f 4e 65 dd a6 93 25 53 29 0f 0f 79 50 70 48 ea 5c f4 a6 22 c5 56 b8 c9 77 04 eb 28 d5 38 42 d5 73 3f b9 91 27 c1 82 6b 56 a4 70 30 7f 16 75 89 e8 46 c8 f2 44 58 d0 55 b4 e9 d2 b5 c7 98 28 04 f8 4c d9 e3 3b a0 2f a7 b8 50 d0 c2 1d 87 1f 4b a8 0b ec 58 00 5b fb 0d 7e b9 db ca 94 2d e5 5c ea 1c 84 45 bf 63 34 63 b6 09 a8 c0 45 49 df a2 58 57 5a 38 67 f2 e9 af f5 3a ab ff 9d 73 dc 41 e1 ef bb ba 42 e7 6f c6 3a 1f 77 20 6e a8 1c 45 36 bb 13
                                                                                                                                                                                                                                    Data Ascii: &+c}*6$3l<i=k(xRAe|hVtV/.".lKJYQTG`8z84BDNe%S)yPpH\"Vw(8Bs?'kVp0uFDXU(L;/PKX[~-\Ec4cEIXWZ8g:sABo:w nE6
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC16384INData Raw: 35 3f 49 14 5d 02 d6 3d ae 35 96 8f 8b 30 ed 20 0c ef e7 85 b8 bd 08 c7 7f 5e 45 6a 38 ab 13 f8 b6 48 15 ef c3 31 7b d6 23 3e 80 42 da 73 2f a3 ad b4 e2 12 8a 8c de 50 14 78 e2 37 a8 7e c8 df bc b5 50 71 5a f3 93 35 c8 b1 09 73 d1 94 4c 54 1b dd d8 63 1d a5 3a 80 d5 40 11 82 8f 74 3d 36 10 01 a5 6b 89 be 92 cb 0b 5c 29 f7 4b 4f ba 20 43 ce 0b c4 a4 72 a9 e0 13 1b b8 ea b7 ef c4 19 cf 0e c3 a8 40 2b 21 c5 b0 de eb 3c 8a 25 47 b4 32 26 8d ee f0 08 cb 9a f3 3a 8d 60 cc b9 d5 43 74 43 ed df 96 c7 84 da 74 b0 64 ed a3 77 0d 30 ae c7 31 b8 1e e0 3b 9d f3 36 b2 e3 49 d4 2f 9e 78 e6 98 80 72 85 1f 88 d1 c0 3c c2 33 08 0f b8 de 3d 37 10 b7 ec 48 7d 19 f9 55 96 52 90 9b 15 84 16 df e7 bb 7e 1a 10 02 44 96 14 39 06 1a 37 e7 cf c2 e9 6a f3 df e4 d0 38 73 5c 1b a0 1a
                                                                                                                                                                                                                                    Data Ascii: 5?I]=50 ^Ej8H1{#>Bs/Px7~PqZ5sLTc:@t=6k\)KO Cr@+!<%G2&:`CtCtdw01;6I/xr<3=7H}UR~D97j8s\
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1544INData Raw: a2 6f c8 07 42 ff 7f 18 e4 c4 af f9 7e 4d 14 3c 42 75 92 6f ce 33 6c b8 8d 45 c6 91 74 7f 31 08 46 2b 53 ed 02 88 10 1a d3 5d d2 f2 67 5e 77 0f 17 fe 1f 13 65 9d 6f 4a b9 61 61 73 5f 58 c1 ea 99 f9 7d 27 4d bf ca 09 79 c2 4d 7f 2f 1d ce 2b 72 f3 c2 34 09 18 c3 2c e4 d4 8b 89 cc d0 bc 98 9a 57 cc 21 71 32 51 06 5b 89 ca c0 0f 4d c0 93 0d 0a 40 85 89 1c a3 ff 70 9e 8d a4 a4 e8 f6 34 76 d5 66 ca 78 df 6b 92 06 e3 be 98 0d e2 db 15 1f 6c 0f 3b 10 e1 5a d4 2f 3e 2b 73 e0 29 d5 3d 1a de 0e 75 8d 8c b5 4a b3 63 20 6f 2e 0f ad 23 ee 57 76 ce 39 7b b5 dd 69 2e ef 1c 78 31 e8 0d 01 c9 7a 9a d9 6c cc d0 ed 60 67 1a 7f 20 00 91 7f de b2 87 6e 6b cc 1d d2 34 79 d6 be 53 95 29 72 37 dd a2 a7 83 1c 55 15 2d 9d 0e 3b e2 e9 8f 78 0d e2 1b cf d3 bd 8d 93 f2 08 b3 48 12 08
                                                                                                                                                                                                                                    Data Ascii: oB~M<Buo3lEt1F+S]g^weoJaas_X}'MyM/+r4,W!q2Q[M@p4vfxkl;Z/>+s)=uJc o.#Wv9{i.x1zl`g nk4yS)r7U-;xH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    30192.168.2.44980735.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC628OUTGET /wp-content/uploads/2020/02/Wyoming-weather-wx7-485x360.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:16 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 11460
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:04:11 GMT
                                                                                                                                                                                                                                    ETag: "66f78e4b-2cc4"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC11460INData Raw: 52 49 46 46 bc 2c 00 00 57 45 42 50 56 50 38 20 b0 2c 00 00 10 c4 00 9d 01 2a e5 01 68 01 3e 49 24 90 45 a2 a2 21 92 69 e4 74 28 04 84 b2 b7 79 48 eb c0 59 9d d8 a5 c8 d0 2d 7f f0 e7 f7 ad 6d 1a 4e 76 dc 79 e6 dc 45 eb 67 dc ff a1 fc b7 f6 db e4 de e4 7d 95 e2 cf c9 df bf 4c 9b 3b 07 f8 1e 54 9c e7 ff 13 f3 53 fd 2f cd ef f4 1f f3 3e d0 3e 99 7e 82 ff 83 ee 11 fa cf fe af fb 67 ee 07 f7 af 8b ef 55 bf db ff e6 7e 33 7c 0a fe 69 fd 9f fd ef f7 df de 8f 9a 3f fb 5f b4 1e ec ff c8 ff ad f6 08 fe f7 fe b3 ad 3f fc 37 a8 6f f2 cf f6 1e 9b 7f b7 1f 10 7f d5 7f e1 7e d5 7b 48 ff ee d6 ea 97 27 1e 71 7d cf 5f ae ff 69 ff 01 ea 73 8f 7e 31 7d 08 fe 49 f8 37 f8 de b3 bf a6 f0 37 e3 b6 a2 9f 94 7f 40 ff 6f e9 b3 0c de 92 fd 5f a0 8f ba ff 6e ff 9d fe 27 d6 26 71 9f
                                                                                                                                                                                                                                    Data Ascii: RIFF,WEBPVP8 ,*h>I$E!it(yHY-mNvyEg}L;TS/>>~gU~3|i?_?7o~{H'q}_is~1}I77@o_n'&q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    31192.168.2.44980635.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC625OUTGET /wp-content/uploads/2020/02/rodeo-1536x929-1-485x360.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:16 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 16918
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 06:04:23 GMT
                                                                                                                                                                                                                                    ETag: "66f79c67-4216"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC16058INData Raw: 52 49 46 46 0e 42 00 00 57 45 42 50 56 50 38 20 02 42 00 00 50 2f 01 9d 01 2a e5 01 68 01 3e 49 20 8e 45 a2 a1 a5 22 a4 f0 ca 90 a0 09 09 65 69 60 0c a7 76 1c 4b 1a 2c 7d e8 f0 fd f8 ab 4f e1 8a 19 46 98 70 d1 33 82 f5 ee 8e 6c 5a 77 df 83 3f 87 fd e7 f6 ef da bb 8e fb 44 f5 97 90 f9 ba 6d 0f 32 1f 28 fd 7f fe 47 de af cb df f4 df f0 fd 8e fe a2 ff af ee 1d fa ad ff 0b fb df 5b 5f c8 0f 61 df d3 3f cd fe d4 fb aa ff d3 fd ba f7 c5 fd 6f fc cf e5 57 c8 3f f4 0f f6 3d 6d 3f e2 3f ef fb 09 7e d9 ff ff f5 e4 f6 5d fe b5 ff 43 f7 2f da 8b ff ff 67 47 3b 7f ac fe c0 f8 48 fb 19 f9 5d fd 8b ca 07 b5 67 b5 bf db 3e 62 f1 4f db 7f fb 7e 8b ff 23 fb 5b f9 9f ee 9f b9 9f e0 ff 6f 3e fe 7d ea 75 67 fa 82 fe 45 fd 07 fc a7 e6 4f f7 8f 3a af 1f 00 07 fa 27 f6 8f f8 5f
                                                                                                                                                                                                                                    Data Ascii: RIFFBWEBPVP8 BP/*h>I E"ei`vK,}OFp3lZw?Dm2(G[_a?oW?=m??~]C/gG;H]g>bO~#[o>}ugEO:'_
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC860INData Raw: 17 b0 47 44 3f 2c e8 c2 83 4e 5b bb 2f 4d 58 46 64 9c df 1f f0 4f 46 ee 1e 9d da 6e 39 18 e5 f1 3c 71 23 07 8f b1 15 eb e0 3d 8b 6a 3a 62 cd 35 c5 aa a2 59 ce 28 03 07 70 8b a0 4f 45 11 2c 4f 46 6c f6 cb 07 38 c5 37 dc d8 c7 25 fa 0a 8e d6 a6 27 18 b0 f1 66 38 df 76 6d 42 69 45 74 4d 3e ee f3 8c 8d 24 eb 34 99 c7 71 29 01 6b be 2b 25 55 b7 be bc ea e6 3c 8a f3 6b f5 ea f8 36 69 58 3e a2 70 67 91 71 28 4b 35 59 0a f7 5e d5 7c 86 f7 98 48 be 74 2d 60 3b c2 de f1 0b 3c 0b 2d 9a 0c cd d9 66 95 e6 bd 97 79 41 26 4e d0 45 39 56 69 c9 17 45 2c c0 ff aa 33 02 fa cb cf 5a f5 6f e7 9a 94 a4 e4 2b 52 a4 fe 64 4f 1d 3a f0 9a 01 a4 13 af fe e9 84 fb af 73 ec 4d b2 55 0e 31 42 c4 71 d9 89 42 9f 6e fd cf 5a 39 a9 39 ec 34 15 59 86 32 6f a7 11 6a 67 51 7e a0 ec 0b ed 4b
                                                                                                                                                                                                                                    Data Ascii: GD?,N[/MXFdOFn9<q#=j:b5Y(pOE,OFl87%'f8vmBiEtM>$4q)k+%U<k6iX>pgq(K5Y^|Ht-`;<-fyA&NE9ViE,3Zo+RdO:sMU1BqBnZ994Y2ojgQ~K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    32192.168.2.449809157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC394OUTGET /en_US/sdk.js?hash=442765d7b7e5dcb056e86803c53b3550 HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                    x-fb-content-md5: 0ba87bb1ba890fa1384c78f3daf0ea5d
                                                                                                                                                                                                                                    ETag: "a22e3f09b55e698bbd22745590dd83ae"
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    content-md5: C6h7sbqJD6E4THjz2vDqXQ==
                                                                                                                                                                                                                                    Expires: Tue, 28 Oct 2025 20:18:16 GMT
                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                    Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1491INData Raw: 2f 2a 31 37 33 30 31 34 36 36 39 36 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 37 32 32 39 36 31 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                    Data Ascii: /*1730146696,,JIT Construction: v1017722961,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC14893INData Raw: 65 6f 75 74 27 2c 20 20 20 20 27 73 65 74 49 6e 74 65 72 76 61 6c 27 2c 20 20 20 20 27 63 6c 65 61 72 54 69 6d 65 6f 75 74 27 2c 20 20 20 20 27 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 27 20 20 5d 3b 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 20 20 20 67 6c 6f 62 61 6c 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 20 3d 20 62 69 6e 64 43 6f 6e 74 65 78 74 28 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 2c 20 20 20 20 20 20 77 69 6e 64 6f 77 20 20 20 20 29 3b 20 20 7d 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 77 69 6e 64 6f 77 3b 20
                                                                                                                                                                                                                                    Data Ascii: eout', 'setInterval', 'clearTimeout', 'clearInterval' ]; for (var i = 0; i < sandboxSafelist.length; i++) { global[sandboxSafelist[i]] = bindContext( window[sandboxSafelist[i]], window ); } (function() { var self = window;
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1491INData Raw: 7d 7d 3b 61 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3b 69 66 28 63 5b 74 79 70 65 6f 66 20 62 5d 26 26 62 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 62 29 29 3d 3d 74 29 66 3d 62 3b 65 6c 73 65 20 69 66 28 68 3d 3d 78 29 7b 67 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6a 3d 62 2e 6c 65 6e 67 74 68 2c 6b 3b 69 3c 6a 3b 6b 3d 62 5b 69 2b 2b 5d 2c 28 68 3d 6e 2e 63 61 6c 6c 28 6b 29 2c 68 3d 3d 77 7c 7c 68 3d 3d 76 29 26 26 28 67 5b 6b 5d 3d 31 29 29 3b 7d 69 66 28 64 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 64 29 29 3d 3d 76 29 7b 69 66 28 28 64 2d 3d 64 25 31 29 3e 30 29 66 6f 72 28 65 3d 22 22 2c 64 3e 31 30 26 26 28 64 3d 31 30 29 3b 65 2e 6c 65 6e 67 74 68 3c 64 3b 65 2b 3d
                                                                                                                                                                                                                                    Data Ascii: }};a.stringify=function(a,b,d){var e,f,g,h;if(c[typeof b]&&b)if((h=n.call(b))==t)f=b;else if(h==x){g={};for(var i=0,j=b.length,k;i<j;k=b[i++],(h=n.call(k),h==w||h==v)&&(g[k]=1));}if(d)if((h=n.call(d))==v){if((d-=d%1)>0)for(e="",d>10&&(d=10);e.length<d;e+=
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1500INData Raw: 67 3d 3d 34 33 7c 7c 67 3d 3d 34 35 29 26 26 4c 2b 2b 3b 66 6f 72 28 65 3d 4c 3b 65 3c 62 26 26 28 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2c 67 3e 3d 34 38 26 26 67 3c 3d 35 37 29 3b 65 2b 2b 29 3b 65 3d 3d 4c 26 26 4e 28 29 3b 4c 3d 65 7d 72 65 74 75 72 6e 2b 61 2e 73 6c 69 63 65 28 64 2c 4c 29 7d 66 26 26 4e 28 29 3b 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 74 72 75 65 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 35 29 3d 3d 22 66 61 6c 73 65 22 29 7b 4c 2b 3d 35 3b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 6e 75 6c 6c 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4e 28 29 7d 7d 72 65
                                                                                                                                                                                                                                    Data Ascii: g==43||g==45)&&L++;for(e=L;e<b&&(g=a.charCodeAt(e),g>=48&&g<=57);e++);e==L&&N();L=e}return+a.slice(d,L)}f&&N();if(a.slice(L,L+4)=="true"){L+=4;return!0}else if(a.slice(L,L+5)=="false"){L+=5;return!1}else if(a.slice(L,L+4)=="null"){L+=4;return null}N()}}re
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC13393INData Raw: 22 2c 22 45 53 35 53 74 72 69 6e 67 50 72 6f 74 6f 74 79 70 65 22 2c 22 45 53 36 41 72 72 61 79 22 2c 22 45 53 36 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 2c 22 45 53 36 4e 75 6d 62 65 72 22 2c 22 45 53 36 4f 62 6a 65 63 74 22 2c 22 45 53 37 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 2c 22 45 53 37 4f 62 6a 65 63 74 22 2c 22 45 53 37 53 74 72 69 6e 67 50 72 6f 74 6f 74 79 70 65 22 2c 22 6a 73 6f 6e 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 69 3d 7b 22 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 22 3a 63 28 22 6a 73 6f 6e 33 22 29 2e 73 74 72 69 6e 67 69 66 79 2c 22 4a 53 4f 4e 2e 70 61 72 73 65 22 3a 63 28 22 6a 73 6f 6e 33 22 29 2e 70 61 72 73 65 7d 3b
                                                                                                                                                                                                                                    Data Ascii: ","ES5StringPrototype","ES6Array","ES6ArrayPrototype","ES6Number","ES6Object","ES7ArrayPrototype","ES7Object","ES7StringPrototype","json3"],(function(a,b,c,d,e,f,g){var h={}.toString,i={"JSON.stringify":c("json3").stringify,"JSON.parse":c("json3").parse};
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1491INData Raw: 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 39 5c 2f 72 5c 2f 6a 4b 45 63 56 50 5a 46 6b 2d 32 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 35 30 5c 75 30 30 32 35 20 35 30 5c 75 30 30 32 35 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 68 65 69 67 68 74 3a 34 30
                                                                                                                                                                                                                                    Data Ascii: acebook.net\/rsrc.php\/v3\/y9\/r\/jKEcVPZFk-2.gif) no-repeat 50\u0025 50\u0025;border:1px solid #4a4a4a;border-bottom:0;border-top:0;height:150px}.fb_dialog_content .dialog_footer{background:#f5f6f7;border:1px solid #4a4a4a;border-top-color:#ccc;height:40
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1491INData Raw: 5f 73 6c 69 64 65 5f 6f 75 74 5f 66 72 6f 6d 5f 6c 65 66 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 2e 66 62 5f 6d 70 6e 5f 6d 6f 62 69 6c 65 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 73 6c 69 64 65 5f 75 70 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 35 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 62 5f 6d 70 6e 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 73 6c 69 64 65 5f 75 70 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 2e 66 62 5f 6d 70 6e 5f 6d 6f 62 69 6c 65 5f 62 6f 75 6e 63 65 5f 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: _slide_out_from_left;transition-timing-function:ease-in}.fb_mpn_mobile_landing_page_slide_up{animation-duration:500ms;animation-name:fb_mpn_landing_page_slide_up;transition-timing-function:ease-in}.fb_mpn_mobile_bounce_in{animation-duration:300ms;animatio
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC13402INData Raw: 64 74 68 3a 36 30 70 78 7d 7d 5c 75 30 30 34 30 6b 65 79 66 72 61 6d 65 73 20 66 62 5f 6d 70 6e 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 73 6c 69 64 65 5f 75 70 7b 30 5c 75 30 30 32 35 7b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 5c 75 30 30 32 35 7b 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 5c 75 30 30 34 30 6b 65 79 66 72 61 6d 65 73 20 66 62 5f 6d 70 6e 5f 62 6f 75 6e 63 65 5f 69 6e 7b 30 5c 75 30 30 32 35 7b 6f 70 61 63 69 74 79 3a 2e 35 3b 74 6f 70 3a 31 30 30 5c 75 30 30 32 35 7d 31 30 30 5c 75 30 30 32 35 7b 6f 70 61 63 69 74 79 3a 31 3b 74 6f 70 3a 30 7d 7d 5c 75 30 30 34 30 6b 65 79 66 72 61 6d 65 73 20 66 62 5f 6d 70 6e 5f 66 61 64 65 5f 6f 75 74 7b 30 5c 75 30 30 32 35 7b 62 6f 74 74 6f 6d 3a
                                                                                                                                                                                                                                    Data Ascii: dth:60px}}\u0040keyframes fb_mpn_landing_page_slide_up{0\u0025{bottom:0;opacity:0}100\u0025{bottom:24px;opacity:1}}\u0040keyframes fb_mpn_bounce_in{0\u0025{opacity:.5;top:100\u0025}100\u0025{opacity:1;top:0}}\u0040keyframes fb_mpn_fade_out{0\u0025{bottom:
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC1491INData Raw: 62 65 72 73 28 61 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d 62 29 7b 61 2e 73 70 6c 69 63 65 28 63 2c 31 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 22 2c 5b 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 7c 7c 74 68 69 73 7d 72
                                                                                                                                                                                                                                    Data Ascii: bers(a);for(var c=0;c<a.length;c++)if(a[c]===b){a.splice(c,1);break}return this}};e.exports=a}),null);__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}r


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    33192.168.2.44981135.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:16 UTC588OUTGET /wp-content/uploads/2020/02/Wyoming-weather-wx7-485x360.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:16 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 11460
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:04:11 GMT
                                                                                                                                                                                                                                    ETag: "66f78e4b-2cc4"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC11460INData Raw: 52 49 46 46 bc 2c 00 00 57 45 42 50 56 50 38 20 b0 2c 00 00 10 c4 00 9d 01 2a e5 01 68 01 3e 49 24 90 45 a2 a2 21 92 69 e4 74 28 04 84 b2 b7 79 48 eb c0 59 9d d8 a5 c8 d0 2d 7f f0 e7 f7 ad 6d 1a 4e 76 dc 79 e6 dc 45 eb 67 dc ff a1 fc b7 f6 db e4 de e4 7d 95 e2 cf c9 df bf 4c 9b 3b 07 f8 1e 54 9c e7 ff 13 f3 53 fd 2f cd ef f4 1f f3 3e d0 3e 99 7e 82 ff 83 ee 11 fa cf fe af fb 67 ee 07 f7 af 8b ef 55 bf db ff e6 7e 33 7c 0a fe 69 fd 9f fd ef f7 df de 8f 9a 3f fb 5f b4 1e ec ff c8 ff ad f6 08 fe f7 fe b3 ad 3f fc 37 a8 6f f2 cf f6 1e 9b 7f b7 1f 10 7f d5 7f e1 7e d5 7b 48 ff ee d6 ea 97 27 1e 71 7d cf 5f ae ff 69 ff 01 ea 73 8f 7e 31 7d 08 fe 49 f8 37 f8 de b3 bf a6 f0 37 e3 b6 a2 9f 94 7f 40 ff 6f e9 b3 0c de 92 fd 5f a0 8f ba ff 6e ff 9d fe 27 d6 26 71 9f
                                                                                                                                                                                                                                    Data Ascii: RIFF,WEBPVP8 ,*h>I$E!it(yHY-mNvyEg}L;TS/>>~gU~3|i?_?7o~{H'q}_is~1}I77@o_n'&q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    34192.168.2.44981335.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC585OUTGET /wp-content/uploads/2020/02/rodeo-1536x929-1-485x360.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 16918
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 06:04:23 GMT
                                                                                                                                                                                                                                    ETag: "66f79c67-4216"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16058INData Raw: 52 49 46 46 0e 42 00 00 57 45 42 50 56 50 38 20 02 42 00 00 50 2f 01 9d 01 2a e5 01 68 01 3e 49 20 8e 45 a2 a1 a5 22 a4 f0 ca 90 a0 09 09 65 69 60 0c a7 76 1c 4b 1a 2c 7d e8 f0 fd f8 ab 4f e1 8a 19 46 98 70 d1 33 82 f5 ee 8e 6c 5a 77 df 83 3f 87 fd e7 f6 ef da bb 8e fb 44 f5 97 90 f9 ba 6d 0f 32 1f 28 fd 7f fe 47 de af cb df f4 df f0 fd 8e fe a2 ff af ee 1d fa ad ff 0b fb df 5b 5f c8 0f 61 df d3 3f cd fe d4 fb aa ff d3 fd ba f7 c5 fd 6f fc cf e5 57 c8 3f f4 0f f6 3d 6d 3f e2 3f ef fb 09 7e d9 ff ff f5 e4 f6 5d fe b5 ff 43 f7 2f da 8b ff ff 67 47 3b 7f ac fe c0 f8 48 fb 19 f9 5d fd 8b ca 07 b5 67 b5 bf db 3e 62 f1 4f db 7f fb 7e 8b ff 23 fb 5b f9 9f ee 9f b9 9f e0 ff 6f 3e fe 7d ea 75 67 fa 82 fe 45 fd 07 fc a7 e6 4f f7 8f 3a af 1f 00 07 fa 27 f6 8f f8 5f
                                                                                                                                                                                                                                    Data Ascii: RIFFBWEBPVP8 BP/*h>I E"ei`vK,}OFp3lZw?Dm2(G[_a?oW?=m??~]C/gG;H]g>bO~#[o>}ugEO:'_
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC860INData Raw: 17 b0 47 44 3f 2c e8 c2 83 4e 5b bb 2f 4d 58 46 64 9c df 1f f0 4f 46 ee 1e 9d da 6e 39 18 e5 f1 3c 71 23 07 8f b1 15 eb e0 3d 8b 6a 3a 62 cd 35 c5 aa a2 59 ce 28 03 07 70 8b a0 4f 45 11 2c 4f 46 6c f6 cb 07 38 c5 37 dc d8 c7 25 fa 0a 8e d6 a6 27 18 b0 f1 66 38 df 76 6d 42 69 45 74 4d 3e ee f3 8c 8d 24 eb 34 99 c7 71 29 01 6b be 2b 25 55 b7 be bc ea e6 3c 8a f3 6b f5 ea f8 36 69 58 3e a2 70 67 91 71 28 4b 35 59 0a f7 5e d5 7c 86 f7 98 48 be 74 2d 60 3b c2 de f1 0b 3c 0b 2d 9a 0c cd d9 66 95 e6 bd 97 79 41 26 4e d0 45 39 56 69 c9 17 45 2c c0 ff aa 33 02 fa cb cf 5a f5 6f e7 9a 94 a4 e4 2b 52 a4 fe 64 4f 1d 3a f0 9a 01 a4 13 af fe e9 84 fb af 73 ec 4d b2 55 0e 31 42 c4 71 d9 89 42 9f 6e fd cf 5a 39 a9 39 ec 34 15 59 86 32 6f a7 11 6a 67 51 7e a0 ec 0b ed 4b
                                                                                                                                                                                                                                    Data Ascii: GD?,N[/MXFdOFn9<q#=j:b5Y(pOE,OFl87%'f8vmBiEtM>$4q)k+%U<k6iX>pgq(K5Y^|Ht-`;<-fyA&NE9ViE,3Zo+RdO:sMU1BqBnZ994Y2ojgQ~K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    35192.168.2.44981535.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC592OUTGET /wp-content/uploads/2020/02/headphones-1837146_1920-485x360.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 50370
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:06:58 GMT
                                                                                                                                                                                                                                    ETag: "66f78ef2-c4c2"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16058INData Raw: 52 49 46 46 ba c4 00 00 57 45 42 50 56 50 38 20 ae c4 00 00 90 35 02 9d 01 2a e5 01 68 01 3e 49 1e 8c 44 a2 a1 a1 14 e9 f6 58 28 04 84 b2 80 5d 9d 77 1f 7f 9f 26 6b f9 fe 73 7d a1 ef 6f fa fa 74 5d d1 db 99 b3 fc 57 fc ff bf fd a0 ff e5 f5 c1 fd 2b d1 eb d0 77 ab 1f ef fe 95 fc e5 fd 51 ff 72 df c2 dd 6b b5 99 e0 cf e4 7c 07 f1 fd f3 6f de 3f cf fe cd 7c 98 fd d7 82 bf 5c fe b3 f6 df d4 2f e8 9f 9d bf c5 fe 77 da 17 f1 df fa ff d5 78 9f f2 3b ea 3f 60 5f cd 3f ab 7f cf fc d9 f7 5c fb ce c9 9d a3 fd 7f ed ff b0 5f bd 9f 8d ff c3 e8 b9 fa 5e 66 fe e7 ff 0b d8 13 cb 0f fe 1e 12 5e d5 ec 0d fa fb ff 8f b3 e7 fc 3e 4d bf 71 ff a1 ec 1f d3 53 f7 cf ff ff ff ff 8a e3 b2 a4 4f cf 94 52 db 94 b9 4e 59 c8 a5 39 ac 1b a6 6a d9 9b af 68 47 0c 8b d0 ce 17 8c fd 45 9a
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 5*h>IDX(]w&ks}ot]W+wQrk|o?|\/wx;?`_?\_^f^>MqSORNY9jhGE
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16384INData Raw: de 13 bf 10 04 f4 e4 26 9f 2b 19 87 63 bc 7d 2a 36 18 bc 08 24 a9 33 6c 0e 3c ee af 03 69 3d 6b bf 9b 8e 28 78 90 52 41 11 cc 17 9a 7f c8 65 0f c7 04 7c 68 56 ec f4 74 9b 56 06 2f 2e ed ad e3 80 22 2e 6c a0 0c ba 4b ab 12 12 e4 4a 05 59 51 86 ec 54 0a 87 9b 47 c5 bc c6 a3 60 c6 dc a3 38 7a 07 38 34 82 ae 19 cb 81 42 44 e7 0f 4e 65 dd a6 93 25 53 29 0f 0f 79 50 70 48 ea 5c f4 a6 22 c5 56 b8 c9 77 04 eb 28 d5 38 42 d5 73 3f b9 91 27 c1 82 6b 56 a4 70 30 7f 16 75 89 e8 46 c8 f2 44 58 d0 55 b4 e9 d2 b5 c7 98 28 04 f8 4c d9 e3 3b a0 2f a7 b8 50 d0 c2 1d 87 1f 4b a8 0b ec 58 00 5b fb 0d 7e b9 db ca 94 2d e5 5c ea 1c 84 45 bf 63 34 63 b6 09 a8 c0 45 49 df a2 58 57 5a 38 67 f2 e9 af f5 3a ab ff 9d 73 dc 41 e1 ef bb ba 42 e7 6f c6 3a 1f 77 20 6e a8 1c 45 36 bb 13
                                                                                                                                                                                                                                    Data Ascii: &+c}*6$3l<i=k(xRAe|hVtV/.".lKJYQTG`8z84BDNe%S)yPpH\"Vw(8Bs?'kVp0uFDXU(L;/PKX[~-\Ec4cEIXWZ8g:sABo:w nE6
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16384INData Raw: 35 3f 49 14 5d 02 d6 3d ae 35 96 8f 8b 30 ed 20 0c ef e7 85 b8 bd 08 c7 7f 5e 45 6a 38 ab 13 f8 b6 48 15 ef c3 31 7b d6 23 3e 80 42 da 73 2f a3 ad b4 e2 12 8a 8c de 50 14 78 e2 37 a8 7e c8 df bc b5 50 71 5a f3 93 35 c8 b1 09 73 d1 94 4c 54 1b dd d8 63 1d a5 3a 80 d5 40 11 82 8f 74 3d 36 10 01 a5 6b 89 be 92 cb 0b 5c 29 f7 4b 4f ba 20 43 ce 0b c4 a4 72 a9 e0 13 1b b8 ea b7 ef c4 19 cf 0e c3 a8 40 2b 21 c5 b0 de eb 3c 8a 25 47 b4 32 26 8d ee f0 08 cb 9a f3 3a 8d 60 cc b9 d5 43 74 43 ed df 96 c7 84 da 74 b0 64 ed a3 77 0d 30 ae c7 31 b8 1e e0 3b 9d f3 36 b2 e3 49 d4 2f 9e 78 e6 98 80 72 85 1f 88 d1 c0 3c c2 33 08 0f b8 de 3d 37 10 b7 ec 48 7d 19 f9 55 96 52 90 9b 15 84 16 df e7 bb 7e 1a 10 02 44 96 14 39 06 1a 37 e7 cf c2 e9 6a f3 df e4 d0 38 73 5c 1b a0 1a
                                                                                                                                                                                                                                    Data Ascii: 5?I]=50 ^Ej8H1{#>Bs/Px7~PqZ5sLTc:@t=6k\)KO Cr@+!<%G2&:`CtCtdw01;6I/xr<3=7H}UR~D97j8s\
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC1544INData Raw: a2 6f c8 07 42 ff 7f 18 e4 c4 af f9 7e 4d 14 3c 42 75 92 6f ce 33 6c b8 8d 45 c6 91 74 7f 31 08 46 2b 53 ed 02 88 10 1a d3 5d d2 f2 67 5e 77 0f 17 fe 1f 13 65 9d 6f 4a b9 61 61 73 5f 58 c1 ea 99 f9 7d 27 4d bf ca 09 79 c2 4d 7f 2f 1d ce 2b 72 f3 c2 34 09 18 c3 2c e4 d4 8b 89 cc d0 bc 98 9a 57 cc 21 71 32 51 06 5b 89 ca c0 0f 4d c0 93 0d 0a 40 85 89 1c a3 ff 70 9e 8d a4 a4 e8 f6 34 76 d5 66 ca 78 df 6b 92 06 e3 be 98 0d e2 db 15 1f 6c 0f 3b 10 e1 5a d4 2f 3e 2b 73 e0 29 d5 3d 1a de 0e 75 8d 8c b5 4a b3 63 20 6f 2e 0f ad 23 ee 57 76 ce 39 7b b5 dd 69 2e ef 1c 78 31 e8 0d 01 c9 7a 9a d9 6c cc d0 ed 60 67 1a 7f 20 00 91 7f de b2 87 6e 6b cc 1d d2 34 79 d6 be 53 95 29 72 37 dd a2 a7 83 1c 55 15 2d 9d 0e 3b e2 e9 8f 78 0d e2 1b cf d3 bd 8d 93 f2 08 b3 48 12 08
                                                                                                                                                                                                                                    Data Ascii: oB~M<Buo3lEt1F+S]g^weoJaas_X}'MyM/+r4,W!q2Q[M@p4vfxkl;Z/>+s)=uJc o.#Wv9{i.x1zl`g nk4yS)r7U-;xH


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    36192.168.2.44981635.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC624OUTGET /wp-content/uploads/2020/06/Play1-1068x646-1-356x220.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 135765
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 09:14:36 GMT
                                                                                                                                                                                                                                    ETag: "66fa6bfc-21255"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 00 dc 08 06 00 00 00 47 f5 db 8c 00 00 80 00 49 44 41 54 78 da ec fd 49 af 6d ed 96 e7 07 fd c6 78 8a 39 d7 5a 7b ef f3 96 f7 46 64 44 96 38 2b db 18 61 1a 96 b2 47 21 3a 48 34 e0 13 f0 4d 68 5b a2 81 30 12 72 c3 58 08 29 dd 01 dc 80 2e b2 64 83 b0 4c 1a a7 4d 66 46 12 69 3b 32 aa 5b bd ef 29 f6 5e 6b cd 39 9f 6a d0 18 cf de ef 8d 1b b7 8a 48 40 42 ce 23 9d b8 71 cf 3d 7b 9f b5 d7 7a e6 78 c6 f8 8f 7f 21 ff cb 7f e3 df b0 f3 c3 23 29 28 36 06 12 33 cb 7a 66 98 a1 02 f4 4a 1f 9d a0 81 7c 7a 20 a6 8c 8d c1 18 9d d6 1a 60 d0 0b 29 45 d2 fa c0 18 46 ad 85 e3 f6 8c a8 b0 ae 27 4a ed 00 60 fe 75 29 65 c6 e8 1c c7 ce 18 83 98 16 96 f5 c4 e8 1d 0d 89 56 0e cc 06 1a 22 fb fc 3b aa ca 18 83 c7 a7 cf
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRdGIDATxImx9Z{FdD8+aG!:H4Mh[0rX).dLMfFi;2[)^k9jH@B#q={zx!#)(63zfJ|z `)EF'J`u)eV";
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16384INData Raw: 06 f9 15 b8 f2 cf fe d9 30 e3 7e 7b e6 e5 fa 19 bf fb 8f 7f 87 cf b2 71 79 7a e2 b4 78 77 78 c7 ed 4d cd 26 66 db 67 02 0b d3 d4 bf 3b ec 13 53 76 aa 95 06 6a f3 85 44 ca ab f3 c8 cb 0b 1a e1 e8 2b 75 54 b7 90 9c db 6b 90 69 0a d5 38 8e 57 e3 f2 95 7c be b0 9e 56 8f 15 9a 16 94 bd 0f e2 94 95 7b c8 6d 27 46 77 a0 eb e5 4e ac d7 19 23 d5 e8 d6 3c c1 a3 6c 3e da 2f 89 56 ee b4 c3 b9 a0 63 f8 42 2f c6 38 f9 e6 81 a3 1c b4 e3 ce 79 ec 70 3e 73 74 a8 04 9a 66 96 c5 cd 7f 52 8c e8 c3 13 8b ba 9c b6 0f 73 96 49 d9 78 3c af 48 8a 74 51 ba e9 74 e1 32 ca 10 0e 03 9d 2e 79 62 91 63 38 ff 1a 12 21 b9 13 9d 26 21 c7 c5 d3 c5 71 bd 6e 36 21 62 7c 71 8e 3c ac 3a 0d 77 5c 18 d1 ba b1 b5 57 c3 fb 4e 57 c3 62 7c 33 08 3a 65 a1 c4 c5 ed 54 15 96 e0 2a d5 52 06 cd 1a 31 47
                                                                                                                                                                                                                                    Data Ascii: 0~{qyzxwxM&fg;SvjD+uTki8W|V{m'FwN#<l>/VcB/8yp>stfRsIx<HtQt2.ybc8!&!qn6!b|q<:w\WNWb|3:eT*R1G
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16384INData Raw: 0b 86 71 24 16 4d 63 14 e8 6a e4 d7 0a 6d 9a 7a 18 94 0a 3f 17 2e 86 69 5a 86 d5 15 61 b3 c2 76 7d a5 bd 39 66 8b 43 79 78 ba 39 47 fa 3e ab f5 15 21 78 c6 ed aa c6 aa 05 d5 a9 4c 83 6d 3b d6 57 57 e4 71 4d e3 1c b6 ed 25 2a 8d 61 bb dd 32 8e 63 3d 64 32 e3 34 72 7e 7e c6 f3 cf bf 80 6b 1b 49 4c 27 49 aa ad d6 1b 4c 89 c4 cd b5 58 47 8b c2 38 4b 1b 66 5c 5f 5f d1 35 0e 81 90 05 8c 6b 18 47 2f 92 88 6b 40 65 8c 86 c6 09 03 45 a1 71 f3 05 9b cd 9a b6 6d 59 9c 1e d0 2d 8e 99 f4 8c f3 67 9f f0 e8 e1 03 c6 61 a0 c4 91 59 e7 b0 cd 0c 9d 26 1a 7f c9 ba 5b d2 1d 9c d0 cc 4f 70 b3 45 75 30 c8 8d 4d 02 35 d4 e1 6a ac a1 87 52 0b 5a a5 dc 53 55 be 45 ca c2 3f 2e 39 09 cb 23 05 72 56 14 d3 90 55 dd 73 f8 41 12 93 25 cb f2 b4 2e a6 b3 12 9d 3e 15 41 63 36 33 c1 ba da
                                                                                                                                                                                                                                    Data Ascii: q$Mcjmz?.iZav}9fCyx9G>!xLm;WWqM%*a2c=d24r~~kIL'ILXG8Kf\__5kG/k@eEqmY-gaY&[OpEu0M5jRZSUE?.9#rVUsA%.>Ac63
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16384INData Raw: e5 9f ef f8 d9 2f 77 7c ed 5b 23 9f 3c 4d fc 27 7f 75 ce 62 6e 98 c6 09 63 3a 52 9c 30 b6 65 b3 fa 04 63 fe 05 b1 68 e6 b3 3b 28 2f a1 0a 67 13 d6 68 62 28 a8 46 f4 d7 b6 3b 14 6c 4c d9 72 78 70 5a 5b 91 e5 0a a6 b5 22 84 48 ca 12 27 55 78 96 8b f9 1f 7f 20 d7 0f df 94 0b ba 5d 62 e7 07 b4 9d 90 c6 9c 31 58 ab 19 bd 64 ff 9b a6 a5 51 b9 d6 bb 67 62 6d 38 f0 c6 12 28 18 27 07 70 4e 11 72 21 4c 9e 98 c4 1a 35 6c 37 0c db 2d 61 1a 99 f5 2d 87 8b d9 7e 01 97 94 40 de 95 82 71 8c 62 f4 57 86 22 ab 5c 49 dc 99 16 95 02 89 24 c5 90 61 64 1c 07 8c eb 78 f5 a5 fb 7c f7 07 1f f1 e0 e3 c7 bc fe ca 7d 1a 37 a3 ed 7a c1 23 26 a1 6f 79 ef c9 db 01 95 57 34 46 26 7f 69 1b d9 c8 35 b0 3a 44 94 32 95 11 20 e9 27 63 1b da b6 c5 68 b0 d6 d1 77 27 e4 72 c2 b8 dd 12 c6 35 69
                                                                                                                                                                                                                                    Data Ascii: /w|[#<M'ubnc:R0ech;(/ghb(F;lLrxpZ["H'Ux ]b1XdQgbm8('pNr!L5l7-a-~@qbW"\I$adx|}7z#&oyW4F&i5:D2 'chw'r5i
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC16384INData Raw: a0 49 ab 9d 27 d0 ba 95 53 43 96 e3 55 a9 92 1f 27 4f 02 2b 4a 0f b2 70 91 73 bd d8 ab 25 ce 47 c8 55 b6 c3 66 ce 05 f9 cf 5a 65 f1 fa e8 22 65 45 3a c3 82 7c 23 25 c5 ed 3d 7c fb fb 86 f7 3f 36 fc e4 bb 99 9c 15 cf 6e b5 8c d9 1b 7f 69 5f af 00 43 32 7b bf 7f f1 94 0f ff e0 7f 82 d3 27 0c d3 16 e3 47 ec b8 a3 99 91 84 e6 c5 ed 1d ef bf ff 01 d3 b4 c5 3a 91 36 3a 3b 72 98 8f 7c fb a3 27 dc cd b3 48 16 69 32 2f ed ef 59 a9 b2 74 69 b9 e0 73 24 d6 0d f8 0d ad 66 6e f4 cc d5 95 66 0d 03 a9 2a ac 56 8c 83 c7 8f 23 a3 f7 38 67 19 86 51 f8 16 c6 61 3b ec 7d 1a b7 7d 0c a2 85 74 d5 a4 d3 2b 29 f0 e0 66 c7 47 b7 cf b9 9d 03 0f d7 08 6d c5 7b 2f 47 60 25 4b b3 61 1c 7b 60 a6 00 de 73 13 49 a6 76 7d 94 36 79 4a 6b 5c 3d 14 c0 95 d2 86 5a 12 61 5d 09 39 4a b2 ef 7c
                                                                                                                                                                                                                                    Data Ascii: I'SCU'O+Jps%GUfZe"eE:|#%=|?6ni_C2{'G:6:;r|'Hi2/Ytis$fnf*V#8gQa;}}t+)fGm{/G`%Ka{`sIv}6yJk\=Za]9J|
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC16384INData Raw: 4a b3 32 5e 6a 15 45 21 c4 44 e8 a9 db 56 2b bc 1d fb c3 bd 08 18 a9 24 06 ab 30 2d 91 b5 23 a6 44 09 33 05 b9 67 64 86 2d d2 bc 86 c6 d9 86 d3 06 dd f9 36 aa 93 f0 5a 3f c6 3b ed e4 21 ee 2d 94 13 b4 80 2a 96 d6 0a b1 07 de a2 ad 38 32 8b 2c 11 b5 9b 18 cd c0 40 45 b7 24 28 28 ef 85 f3 ac f4 ab 7b b7 4a 54 93 ea 1a 78 50 7d e9 ab a0 f3 a1 5b 99 51 b5 50 7a 24 14 7a 04 a3 51 88 95 db e8 02 4a 1e 32 67 04 f1 f1 74 14 9b 74 0a 62 6f 2e 92 8f 37 6c ae 64 c6 5d 33 e7 32 d5 f2 2a 38 58 ab 24 f2 ce 4f e2 f4 6c 46 bc 17 46 d3 6a a4 54 31 9b c8 62 ba 90 5b 46 3b 8f 73 12 b6 9b 73 c2 6e 36 5b d1 0a 6a f5 83 45 01 99 45 39 6b 49 29 72 7f f7 02 ef 9c b8 f5 a8 1c 6f 9f b2 de 57 06 27 c5 da ea c6 29 37 6e ef 0e 02 91 e9 a9 ad 22 1d 94 74 0b 71 fa c9 37 5c 73 c4 7b cf
                                                                                                                                                                                                                                    Data Ascii: J2^jE!DV+$0-#D3gd-6Z?;!-*82,@E$(({JTxP}[QPz$zQJ2gttbo.7ld]32*8X$OlFFjT1b[F;ssn6[jEE9kI)roW')7n"tq7\s{
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC16384INData Raw: e9 b6 37 46 6f b0 4e 16 6f 4d af f5 b5 34 1a a2 ea a8 aa 66 71 d6 11 a2 70 19 5a 4e e4 26 b2 c2 9a 56 86 71 c6 29 cd d0 20 1c 87 74 11 6c 40 53 27 5b 4a 9b bc 86 46 ba f8 ed 74 a6 34 75 b7 22 96 68 d9 db 74 f2 d2 30 4d 6c bb 1d c9 b3 34 2e 92 af 1d 63 1c d9 2e 52 ec 6a de b0 34 8d 07 32 40 a3 5c 53 81 ac a7 28 8c de 5a 8b 8b 91 bc 9e c9 e9 0d ad 16 6c 18 c8 db 49 93 e7 1b ce 48 4c 56 2e 59 0a 75 6d 14 7d 0f 4b eb 92 36 1f 1c d6 46 3a 96 54 21 37 47 77 13 45 5f 7f e3 44 81 81 f5 38 0f ad 66 ba b5 54 95 cb 95 d6 e9 a6 31 3f ff 4c 46 3f ad 90 4a 21 fb 03 db ea 94 f1 51 31 a6 61 cc cc b3 9b 97 02 54 6a 46 19 d3 b2 f8 6c ad 6b 3a 8a 11 ab fd 75 ec 52 36 4c 97 d7 ae 14 e1 86 14 bc 8c 89 2a d0 0a 7d 5d 08 de 60 d3 a2 0b e0 46 ed 85 b5 54 72 5d c8 25 d1 ec 84 8f
                                                                                                                                                                                                                                    Data Ascii: 7FoNoM4fqpZN&Vq) tl@S'[JFt4u"ht0Ml4.c.Rj42@\S(ZlIHLV.Yum}K6F:T!7GwE_D8fT1?LF?J!Q1aTjFlk:uR6L*}]`FTr]%
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC16384INData Raw: 48 db c2 97 bf fe 25 55 c3 51 c7 49 58 ab 97 cb 85 f9 28 64 b2 d3 d3 03 ce 89 ab 6d 5d ce 32 bb 1e 1f c1 9c e4 21 b8 72 1f bc d7 0d ac c3 7b 01 f1 0c 31 ee b3 c5 5e 26 4a 7b a7 90 70 75 27 19 91 21 5d e1 33 57 e7 5d 6f 65 9f 77 6e cb 45 4e 61 63 48 39 d1 30 dc dc de 50 9b a8 37 7c 74 d8 38 a8 98 5f b3 e7 0c ea 71 f7 84 28 43 fe eb 75 cc 7b af e6 11 cb 34 4d c4 e0 c9 ad 10 e7 23 61 98 69 ea ac 73 d6 91 d6 13 c1 4d 42 78 9b 04 58 e2 9c c8 f8 7a ab 3c bc f9 86 fb bb 5b 51 5a 14 b1 bb 3b e3 f4 20 08 38 6f a8 97 b3 1c 02 29 e1 83 63 68 a2 55 c5 7a 95 47 b5 7d 8b dd 6a e5 70 3c f2 fb bf f7 7b b8 ff eb ff c8 1f ff bb ff 89 3f fa a3 3f 62 1a 27 29 7c 82 e7 25 e5 4d a4 3b 9a f7 96 f3 b6 9b 3d c0 4a d2 b4 15 88 b9 e9 8d 68 e4 8a 98 d7 85 8c e8 6b e3 28 05 eb 8a 2e
                                                                                                                                                                                                                                    Data Ascii: H%UQIX(dm]2!r{1^&J{pu'!]3W]oewnENacH90P7|t8_q(Cu{4M#aisMBxXz<[QZ; 8o)chUzG}jp<{??b')|%M;=Jhk(.
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC5020INData Raw: ad a5 3a 11 d6 95 65 5d 05 07 50 d2 96 c0 95 30 92 ac b5 74 b3 e0 5e e9 85 4a 21 1c e9 2a 1e 76 ad 34 9d 17 36 0c 40 df 79 bc 95 f7 aa e0 88 ab e8 36 46 18 dc 46 81 76 83 ec f0 93 14 77 e4 6a 30 46 b7 7f 9b 24 1d 35 85 35 04 96 a4 99 a7 0b f6 8f ff ed ff 45 8a 2b 21 ca 64 57 ab 44 51 53 2e c4 75 62 09 91 10 0b 39 4a b5 4d cc b9 89 40 71 63 c9 06 39 de 69 f9 5a f9 46 95 ba 01 65 64 b7 aa 36 98 b5 42 e0 2f a5 81 a3 eb b5 43 2b 97 0d 30 43 53 a8 75 2b 0b 95 a7 7b c1 35 c1 45 69 e1 8b 3a a3 b1 7e 90 a5 bf ef 70 ce 32 f4 8e e3 61 64 68 6e 09 eb 3a 74 8b 75 1f 8f 37 ec f6 3b c6 71 87 52 9a 71 bf c7 fb 2f 32 9d 1f f9 e5 07 3f e5 f4 f0 8a b7 bf f8 15 86 71 64 dc dd 08 8b c3 8e f2 d4 9d ce 68 64 a7 e9 ba 81 5c 84 33 30 ee 76 ec 76 02 6f e9 87 9e 5a 1c dd b0 63 3c
                                                                                                                                                                                                                                    Data Ascii: :e]P0t^J!*v46@y6FFvwj0F$55E+!dWDQS.ub9JM@qc9iZFed6B/C+0CSu+{5Ei:~p2adhn:tu7;qRq/2?qdhd\30vvoZc<


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    37192.168.2.44981835.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC631OUTGET /wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 2830
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:06:58 GMT
                                                                                                                                                                                                                                    ETag: "66f78ef2-b0e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC2830INData Raw: 52 49 46 46 06 0b 00 00 57 45 42 50 56 50 38 20 fa 0a 00 00 30 2a 00 9d 01 2a 64 00 46 00 3e 49 20 8d 44 a2 a2 21 14 99 9d 98 28 04 84 b2 80 57 66 d7 6b 4f ba 35 2d f6 e7 ad 73 8d d1 bf e7 79 5e 3f bf a3 cd bd 1c f4 7a 73 7d 15 be 99 35 fc 78 8b e5 9f df be e5 7a e9 e2 2f ad 3d 44 7e 5d f8 43 18 2c 96 78 8d a8 17 e4 bf cd 7f d8 ef 31 d9 cf 40 ef 6a be d3 c4 97 6e 0f 1d 75 00 ff 40 7f ca f5 60 fa 9f d2 47 d4 ff fa 7f cf 7c 05 7e b3 7f d0 ec 5b fb 8f ec c3 fb 54 68 f0 da 91 36 3c a5 5b b2 b7 2d 63 f7 32 b5 ff 71 ab a5 2f c1 a2 57 13 23 76 a6 3d 2a cb b5 88 42 a7 be 4d d1 4d bb 65 2a e2 79 91 21 b7 4d 6d 18 81 38 00 9c c7 74 31 db b4 c3 3c 7e d4 25 b4 cb 6b d5 e3 d8 3b b7 f6 c9 0d 92 e8 1d 2d b0 0a 3a 36 bd 54 a1 0a af 87 5b af c3 73 d1 83 69 fd 04 47 3d c5
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 0**dF>I D!(WfkO5-sy^?zs}5xz/=D~]C,x1@jnu@`G|~[Th6<[-c2q/W#v=*BMMe*y!Mm8t1<~%k;-:6T[siG=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    38192.168.2.44981935.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC627OUTGET /wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 1182
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:04:11 GMT
                                                                                                                                                                                                                                    ETag: "66f78e4b-49e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC1182INData Raw: 52 49 46 46 96 04 00 00 57 45 42 50 56 50 38 20 8a 04 00 00 70 15 00 9d 01 2a 64 00 46 00 3e 49 22 8d 45 22 a2 21 13 ac 04 98 28 04 84 a0 0c e3 50 03 b1 e7 12 f4 89 f3 cc ba 5e 6a da bf e9 3d 86 6d 80 f3 27 e7 09 e8 5b ca 03 ad bb d0 03 a5 6b f6 ff f6 de 8d 67 39 be d9 95 65 2b ef 9b 29 8b 1a f1 11 dc 39 c6 12 3d 2f b6 6f 74 3f 51 7a 35 8f f3 41 c2 e2 0a 58 bf ff ff 68 5a 0f 1f 7b e5 eb a7 99 aa e3 d8 67 fa 90 48 af ea 73 46 d5 29 c7 10 0b e1 00 36 f9 4b 00 13 93 52 3c cd 05 f1 e3 f7 94 83 26 20 72 48 63 c1 fa 49 0f 4d d2 a8 c4 3b b4 a4 9d 39 fe df c9 70 19 20 26 15 3e df f4 61 de 14 18 2d 00 00 fe ea 01 bd d0 04 8f fc af 2f 3f 3e 57 e6 3f fe 3d de d6 fb 5b a9 07 c8 f4 91 56 1e 2c 42 7c ec c6 22 08 aa 0a f4 72 da c9 7b 57 ee 8b ec 68 a9 1b 6c 38 d2 25 58
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 p*dF>I"E"!(P^j=m'[kg9e+)9=/ot?Qz5AXhZ{gHsF)6KR<& rHcIM;9p &>a-/?>W?=[V,B|"r{Whl8%X


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    39192.168.2.44982335.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC624OUTGET /wp-content/uploads/2020/02/rodeo-1536x929-1-100x70.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 1978
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 06:04:24 GMT
                                                                                                                                                                                                                                    ETag: "66f79c68-7ba"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC1978INData Raw: 52 49 46 46 b2 07 00 00 57 45 42 50 56 50 38 20 a6 07 00 00 10 28 00 9d 01 2a 64 00 46 00 3e 49 1e 8d 44 a2 a1 a1 15 0c 5d 80 28 04 84 b1 80 68 76 d8 be 47 01 3d b5 9e 60 3f 5d fa 90 79 e0 75 0d fa 00 79 6f fb 26 56 63 f0 cf bf 6f 88 bd 76 fc 83 d3 1f f8 f7 d8 0f b7 7f 49 fd 99 f6 23 c1 7f 7a ff c0 7a 81 7e 3b fc d3 fa c7 e5 96 70 17 ad df 40 ff 45 f9 9d f9 01 ec c9 e3 37 b9 bf 32 1e a9 7f 98 ff 9c f4 d3 bd f7 ea fe a0 1f 9e bf d2 7d d5 7c 5d ff a5 f7 81 ed eb e9 2f f9 df df ff 1b fe c2 ff 59 3f e0 f6 27 fd b4 33 8d 2f 7b 80 30 03 0e 76 d5 b6 a2 50 a8 4b f0 b1 4f 33 4a 1d ea b2 fe de d4 52 5a f6 4d e6 a8 a0 61 f1 06 98 1e 0a 2e 19 48 d9 ac 93 39 a2 f7 1c 61 94 a0 c1 2e 09 75 1c 72 e1 ad 57 65 49 3f 6a 86 34 b9 c1 84 75 57 7f a0 73 74 d1 da 74 ca ff 07 ed
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 (*dF>ID](hvG=`?]yuyo&VcovI#zz~;p@E72}|]/Y?'3/{0vPKO3JRZMa.H9a.urWeI?j4uWstt


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    40192.168.2.44982435.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC617OUTGET /wp-content/uploads/2024/09/background-100x70.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: http://bigfoot99.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 1727
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:21:52 GMT
                                                                                                                                                                                                                                    ETag: "66f78460-6bf"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC1727INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                                    Data Ascii: JFIFExifII*,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    41192.168.2.44982167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:17 UTC670OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:17 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Set-Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; path=/; secure; HttpOnly
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Oct 2024 20:18:18 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC7652INData Raw: 32 37 32 62 39 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 20 20 20 20 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d
                                                                                                                                                                                                                                    Data Ascii: 272b9 <!DOCTYPE html><html lang="en-GB" dir="ltr"> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-UA-Com
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC195INData Raw: 32 70 78 3b 7d 64 69 76 23 6e 32 2d 73 73 2d 31 32 35 20 2e 6e 32 2d 73 73 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 69 6e 67 2d 77 72 61 70 70 65 72 20 73 73 2d 74 65 78 74 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 79 70 65 3d 22 74 79 70 65 77 72 69 74 65 72 31 22 5d 20 73 73 2d 77 6f 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7d 64 69 76 23 6e 32 2d 73 73 2d 31 32 35 20 2e 6e 32 2d 73 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6e 69 6d 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74
                                                                                                                                                                                                                                    Data Ascii: 2px;}div#n2-ss-125 .n2-ss-animated-heading-wrapper ss-text[data-animation-type="typewriter1"] ss-word{display:inline;}div#n2-ss-125 .n2-ss-background-animation{position:absolute;top:0;left:0;widt
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 33 3b 7d 64 69 76 23 6e 32 2d 73 73 2d 31 32 35 20 2e 6e 32 2d 73 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 7a 2d 69 6e 64 65 78 3a 61 75 74 6f 3b 7d 64 69 76 23 6e 32 2d 73 73 2d 31 32 35 20 2e 6e 32 2d 62 67 61 6e 69 6d 2d 73 69 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 52 47 42 41 28 35 31 2c 35 31 2c 35 31 2c 31 29 3b 7d 64 69 76 23 6e 32 2d 73 73 2d 31 32 35 20 2e 6e 32 2d 62 67 61 6e 69 6d 2d 74 69 6c 65 2d 6f 76 65 72 6c 61 79 2d 63
                                                                                                                                                                                                                                    Data Ascii: h:100%;height:100%;z-index:3;}div#n2-ss-125 .n2-ss-background-animation .n2-ss-slide-background{z-index:auto;}div#n2-ss-125 .n2-bganim-side{position:absolute;left:0;top:0;overflow:hidden;background:RGBA(51,51,51,1);}div#n2-ss-125 .n2-bganim-tile-overlay-c
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 6c 65 2d 61 36 31 62 66 38 66 35 38 61 61 66 33 61 35 64 64 39 35 65 31 37 31 30 63 33 61 37 35 38 37 37 2d 73 69 6d 70 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 52 47 42 41 28 30 2c 30 2c 30 2c 30 29 3b 6f 70 61 63 69 74 79 3a 31 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 35 70 78 20 31 35 70 78 20 32 35 70 78 20 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 20 30 70 78 20 73 6f 6c 69 64 20 52 47 42 41 28 30 2c 30 2c 30 2c 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 7d 64 69 76 23 6e 32 2d 73 73 2d 31 32 35 20 2e
                                                                                                                                                                                                                                    Data Ascii: le-a61bf8f58aaf3a5dd95e1710c3a75877-simple{background: RGBA(0,0,0,0);opacity:1;padding:15px 25px 15px 25px ;box-shadow: none;border: 0px solid RGBA(0,0,0,1);border-radius:0px;display:flex !important;flex-flow:column;justify-content:center;}div#n2-ss-125 .
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 6e 69 6d 61 74 69 6f 6e 73 22 3a 5b 7b 22 64 75 72 61 74 69 6f 6e 22 3a 35 2c 22 73 74 72 65 6e 67 74 68 22 3a 5b 22 73 63 61 6c 65 22 5d 2c 22 66 72 6f 6d 22 3a 7b 22 73 63 61 6c 65 22 3a 31 2e 35 7d 2c 22 74 6f 22 3a 7b 22 73 63 61 6c 65 22 3a 31 2e 31 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 35 35 35 39 31 30 37 39 30 31 34 39 39 33 37 33 38 33 38 33 30 35 34 37 33 33 32 37 36 33 36 37 31 38 37 35 7d 7d 5d 7d 2c 22 73 70 65 65 64 22 3a 22 73 6c 6f 77 22 2c 22 73 74 72 65 6e 67 74 68 22 3a 22 73 6f 66 74 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 3a 22 31 30 25 20 35 25 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 73 22 3a 5b 7b 22 64 75 72 61 74 69 6f 6e 22 3a 35 2c 22 73 74 72 65 6e 67 74 68 22 3a 5b 22 73 63 61
                                                                                                                                                                                                                                    Data Ascii: nimations":[{"duration":5,"strength":["scale"],"from":{"scale":1.5},"to":{"scale":1.1999999999999999555910790149937383830547332763671875}}]},"speed":"slow","strength":"soft"},{"data":{"transformOrigin":"10% 5%","animations":[{"duration":5,"strength":["sca
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 2f 69 74 5f 73 74 61 72 74 75 70 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 63 61 72 62 6f 6e 2d 63 6f 75 6e 74 79 2d 74 6f 75 72 69 73 6d 2d 6c 6f 67 6f 2e 70 6e 67 22 20 61 6c 74 3d 22 44 69 73 63 6f 76 65 72 20 43 61 72 62 6f 6e 20 43 6f 75 6e 74 79 22 20 2f 3e 0a 09 09 09 09 09 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 2d 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 22 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 63 61 72 62 6f 6e 2d 63 6f 75 6e 74 79 2d 74 6f 75 72 69 73 6d 2d 6c 6f 67 6f 2d 73 6d 2e 70 6e 67 22 20 61 6c 74 3d 22 44 69 73 63 6f 76 65 72 20 43 61 72 62 6f 6e 20 43 6f 75 6e 74 79 22 20 2f 3e 0a 09 09 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: /it_startup/custom/images/carbon-county-tourism-logo.png" alt="Discover Carbon County" /><img class="g-mobile-logo" src="/images/carbon-county-tourism-logo-sm.png" alt="Discover Carbon County" /> </a> </div> </div>
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 70 6c 61 63 65 73 2d 74 6f 2d 76 69 73 69 74 2f 64 69 78 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 78 6f
                                                                                                                                                                                                                                    Data Ascii: <a class="g-menu-item-container" href="/places-to-visit/dixon"> <span class="g-menu-item-content"> <span class="g-menu-item-title">Dixo
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 48 69 6b 69 6e 67 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: g-menu-item-title">Hiking</span> </span> </a> </li>
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC8192INData Raw: 2d 31 38 33 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 77 69 6e 74 65 72 2d 72 65 63 72 65 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 72 20 66 61 2d 73 6e 6f 77 66 6c 61 6b 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e
                                                                                                                                                                                                                                    Data Ascii: -1830 "> <a class="g-menu-item-container" href="/winter-recreation"> <i class="far fa-snowflake" aria-hidden="true"></i> <span
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC344INData Raw: 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70
                                                                                                                                                                                                                                    Data Ascii: a> </li> <li class="g-menu-item g-menu-item-type-comp


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    42192.168.2.44983135.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC591OUTGET /wp-content/uploads/2020/02/headphones-1837146_1920-100x70.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:18 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 2830
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:06:58 GMT
                                                                                                                                                                                                                                    ETag: "66f78ef2-b0e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC2830INData Raw: 52 49 46 46 06 0b 00 00 57 45 42 50 56 50 38 20 fa 0a 00 00 30 2a 00 9d 01 2a 64 00 46 00 3e 49 20 8d 44 a2 a2 21 14 99 9d 98 28 04 84 b2 80 57 66 d7 6b 4f ba 35 2d f6 e7 ad 73 8d d1 bf e7 79 5e 3f bf a3 cd bd 1c f4 7a 73 7d 15 be 99 35 fc 78 8b e5 9f df be e5 7a e9 e2 2f ad 3d 44 7e 5d f8 43 18 2c 96 78 8d a8 17 e4 bf cd 7f d8 ef 31 d9 cf 40 ef 6a be d3 c4 97 6e 0f 1d 75 00 ff 40 7f ca f5 60 fa 9f d2 47 d4 ff fa 7f cf 7c 05 7e b3 7f d0 ec 5b fb 8f ec c3 fb 54 68 f0 da 91 36 3c a5 5b b2 b7 2d 63 f7 32 b5 ff 71 ab a5 2f c1 a2 57 13 23 76 a6 3d 2a cb b5 88 42 a7 be 4d d1 4d bb 65 2a e2 79 91 21 b7 4d 6d 18 81 38 00 9c c7 74 31 db b4 c3 3c 7e d4 25 b4 cb 6b d5 e3 d8 3b b7 f6 c9 0d 92 e8 1d 2d b0 0a 3a 36 bd 54 a1 0a af 87 5b af c3 73 d1 83 69 fd 04 47 3d c5
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 0**dF>I D!(WfkO5-sy^?zs}5xz/=D~]C,x1@jnu@`G|~[Th6<[-c2q/W#v=*BMMe*y!Mm8t1<~%k;-:6T[siG=


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    43192.168.2.44982935.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC587OUTGET /wp-content/uploads/2020/02/Wyoming-weather-wx7-100x70.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:18 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 1182
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 05:04:11 GMT
                                                                                                                                                                                                                                    ETag: "66f78e4b-49e"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC1182INData Raw: 52 49 46 46 96 04 00 00 57 45 42 50 56 50 38 20 8a 04 00 00 70 15 00 9d 01 2a 64 00 46 00 3e 49 22 8d 45 22 a2 21 13 ac 04 98 28 04 84 a0 0c e3 50 03 b1 e7 12 f4 89 f3 cc ba 5e 6a da bf e9 3d 86 6d 80 f3 27 e7 09 e8 5b ca 03 ad bb d0 03 a5 6b f6 ff f6 de 8d 67 39 be d9 95 65 2b ef 9b 29 8b 1a f1 11 dc 39 c6 12 3d 2f b6 6f 74 3f 51 7a 35 8f f3 41 c2 e2 0a 58 bf ff ff 68 5a 0f 1f 7b e5 eb a7 99 aa e3 d8 67 fa 90 48 af ea 73 46 d5 29 c7 10 0b e1 00 36 f9 4b 00 13 93 52 3c cd 05 f1 e3 f7 94 83 26 20 72 48 63 c1 fa 49 0f 4d d2 a8 c4 3b b4 a4 9d 39 fe df c9 70 19 20 26 15 3e df f4 61 de 14 18 2d 00 00 fe ea 01 bd d0 04 8f fc af 2f 3f 3e 57 e6 3f fe 3d de d6 fb 5b a9 07 c8 f4 91 56 1e 2c 42 7c ec c6 22 08 aa 0a f4 72 da c9 7b 57 ee 8b ec 68 a9 1b 6c 38 d2 25 58
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 p*dF>I"E"!(P^j=m'[kg9e+)9=/ot?Qz5AXhZ{gHsF)6KR<& rHcIM;9p &>a-/?>W?=[V,B|"r{Whl8%X


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    44192.168.2.44983235.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC584OUTGET /wp-content/uploads/2020/02/rodeo-1536x929-1-100x70.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:18 GMT
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    Content-Length: 1978
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 06:04:24 GMT
                                                                                                                                                                                                                                    ETag: "66f79c68-7ba"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC1978INData Raw: 52 49 46 46 b2 07 00 00 57 45 42 50 56 50 38 20 a6 07 00 00 10 28 00 9d 01 2a 64 00 46 00 3e 49 1e 8d 44 a2 a1 a1 15 0c 5d 80 28 04 84 b1 80 68 76 d8 be 47 01 3d b5 9e 60 3f 5d fa 90 79 e0 75 0d fa 00 79 6f fb 26 56 63 f0 cf bf 6f 88 bd 76 fc 83 d3 1f f8 f7 d8 0f b7 7f 49 fd 99 f6 23 c1 7f 7a ff c0 7a 81 7e 3b fc d3 fa c7 e5 96 70 17 ad df 40 ff 45 f9 9d f9 01 ec c9 e3 37 b9 bf 32 1e a9 7f 98 ff 9c f4 d3 bd f7 ea fe a0 1f 9e bf d2 7d d5 7c 5d ff a5 f7 81 ed eb e9 2f f9 df df ff 1b fe c2 ff 59 3f e0 f6 27 fd b4 33 8d 2f 7b 80 30 03 0e 76 d5 b6 a2 50 a8 4b f0 b1 4f 33 4a 1d ea b2 fe de d4 52 5a f6 4d e6 a8 a0 61 f1 06 98 1e 0a 2e 19 48 d9 ac 93 39 a2 f7 1c 61 94 a0 c1 2e 09 75 1c 72 e1 ad 57 65 49 3f 6a 86 34 b9 c1 84 75 57 7f a0 73 74 d1 da 74 ca ff 07 ed
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 (*dF>ID](hvG=`?]yuyo&VcovI#zz~;p@E72}|]/Y?'3/{0vPKO3JRZMa.H9a.urWeI?j4uWstt


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    45192.168.2.44983035.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC577OUTGET /wp-content/uploads/2024/09/background-100x70.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:18 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    Content-Length: 1727
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 28 Sep 2024 04:21:52 GMT
                                                                                                                                                                                                                                    ETag: "66f78460-6bf"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC1727INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 2c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                                                                                                                                    Data Ascii: JFIFExifII*,http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xml


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    46192.168.2.44983335.193.191.834434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:18 UTC584OUTGET /wp-content/uploads/2020/06/Play1-1068x646-1-356x220.png HTTP/1.1
                                                                                                                                                                                                                                    Host: bigfoot99.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: PHPSESSID=dc34bf06f47cfca2654652bf704e6300; _ga_MK9799HD12=GS1.1.1730146689.1.0.1730146689.0.0.0; _ga=GA1.1.883781880.1730146690; _ga_76XGJ3G6NZ=GS1.1.1730146691.1.0.1730146691.0.0.0
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:18 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 135765
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 09:14:36 GMT
                                                                                                                                                                                                                                    ETag: "66fa6bfc-21255"
                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 00 dc 08 06 00 00 00 47 f5 db 8c 00 00 80 00 49 44 41 54 78 da ec fd 49 af 6d ed 96 e7 07 fd c6 78 8a 39 d7 5a 7b ef f3 96 f7 46 64 44 96 38 2b db 18 61 1a 96 b2 47 21 3a 48 34 e0 13 f0 4d 68 5b a2 81 30 12 72 c3 58 08 29 dd 01 dc 80 2e b2 64 83 b0 4c 1a a7 4d 66 46 12 69 3b 32 aa 5b bd ef 29 f6 5e 6b cd 39 9f 6a d0 18 cf de ef 8d 1b b7 8a 48 40 42 ce 23 9d b8 71 cf 3d 7b 9f b5 d7 7a e6 78 c6 f8 8f 7f 21 ff cb 7f e3 df b0 f3 c3 23 29 28 36 06 12 33 cb 7a 66 98 a1 02 f4 4a 1f 9d a0 81 7c 7a 20 a6 8c 8d c1 18 9d d6 1a 60 d0 0b 29 45 d2 fa c0 18 46 ad 85 e3 f6 8c a8 b0 ae 27 4a ed 00 60 fe 75 29 65 c6 e8 1c c7 ce 18 83 98 16 96 f5 c4 e8 1d 0d 89 56 0e cc 06 1a 22 fb fc 3b aa ca 18 83 c7 a7 cf
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRdGIDATxImx9Z{FdD8+aG!:H4Mh[0rX).dLMfFi;2[)^k9jH@B#q={zx!#)(63zfJ|z `)EF'J`u)eV";
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: 06 f9 15 b8 f2 cf fe d9 30 e3 7e 7b e6 e5 fa 19 bf fb 8f 7f 87 cf b2 71 79 7a e2 b4 78 77 78 c7 ed 4d cd 26 66 db 67 02 0b d3 d4 bf 3b ec 13 53 76 aa 95 06 6a f3 85 44 ca ab f3 c8 cb 0b 1a e1 e8 2b 75 54 b7 90 9c db 6b 90 69 0a d5 38 8e 57 e3 f2 95 7c be b0 9e 56 8f 15 9a 16 94 bd 0f e2 94 95 7b c8 6d 27 46 77 a0 eb e5 4e ac d7 19 23 d5 e8 d6 3c c1 a3 6c 3e da 2f 89 56 ee b4 c3 b9 a0 63 f8 42 2f c6 38 f9 e6 81 a3 1c b4 e3 ce 79 ec 70 3e 73 74 a8 04 9a 66 96 c5 cd 7f 52 8c e8 c3 13 8b ba 9c b6 0f 73 96 49 d9 78 3c af 48 8a 74 51 ba e9 74 e1 32 ca 10 0e 03 9d 2e 79 62 91 63 38 ff 1a 12 21 b9 13 9d 26 21 c7 c5 d3 c5 71 bd 6e 36 21 62 7c 71 8e 3c ac 3a 0d 77 5c 18 d1 ba b1 b5 57 c3 fb 4e 57 c3 62 7c 33 08 3a 65 a1 c4 c5 ed 54 15 96 e0 2a d5 52 06 cd 1a 31 47
                                                                                                                                                                                                                                    Data Ascii: 0~{qyzxwxM&fg;SvjD+uTki8W|V{m'FwN#<l>/VcB/8yp>stfRsIx<HtQt2.ybc8!&!qn6!b|q<:w\WNWb|3:eT*R1G
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: 0b 86 71 24 16 4d 63 14 e8 6a e4 d7 0a 6d 9a 7a 18 94 0a 3f 17 2e 86 69 5a 86 d5 15 61 b3 c2 76 7d a5 bd 39 66 8b 43 79 78 ba 39 47 fa 3e ab f5 15 21 78 c6 ed aa c6 aa 05 d5 a9 4c 83 6d 3b d6 57 57 e4 71 4d e3 1c b6 ed 25 2a 8d 61 bb dd 32 8e 63 3d 64 32 e3 34 72 7e 7e c6 f3 cf bf 80 6b 1b 49 4c 27 49 aa ad d6 1b 4c 89 c4 cd b5 58 47 8b c2 38 4b 1b 66 5c 5f 5f d1 35 0e 81 90 05 8c 6b 18 47 2f 92 88 6b 40 65 8c 86 c6 09 03 45 a1 71 f3 05 9b cd 9a b6 6d 59 9c 1e d0 2d 8e 99 f4 8c f3 67 9f f0 e8 e1 03 c6 61 a0 c4 91 59 e7 b0 cd 0c 9d 26 1a 7f c9 ba 5b d2 1d 9c d0 cc 4f 70 b3 45 75 30 c8 8d 4d 02 35 d4 e1 6a ac a1 87 52 0b 5a a5 dc 53 55 be 45 ca c2 3f 2e 39 09 cb 23 05 72 56 14 d3 90 55 dd 73 f8 41 12 93 25 cb f2 b4 2e a6 b3 12 9d 3e 15 41 63 36 33 c1 ba da
                                                                                                                                                                                                                                    Data Ascii: q$Mcjmz?.iZav}9fCyx9G>!xLm;WWqM%*a2c=d24r~~kIL'ILXG8Kf\__5kG/k@eEqmY-gaY&[OpEu0M5jRZSUE?.9#rVUsA%.>Ac63
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: e5 9f ef f8 d9 2f 77 7c ed 5b 23 9f 3c 4d fc 27 7f 75 ce 62 6e 98 c6 09 63 3a 52 9c 30 b6 65 b3 fa 04 63 fe 05 b1 68 e6 b3 3b 28 2f a1 0a 67 13 d6 68 62 28 a8 46 f4 d7 b6 3b 14 6c 4c d9 72 78 70 5a 5b 91 e5 0a a6 b5 22 84 48 ca 12 27 55 78 96 8b f9 1f 7f 20 d7 0f df 94 0b ba 5d 62 e7 07 b4 9d 90 c6 9c 31 58 ab 19 bd 64 ff 9b a6 a5 51 b9 d6 bb 67 62 6d 38 f0 c6 12 28 18 27 07 70 4e 11 72 21 4c 9e 98 c4 1a 35 6c 37 0c db 2d 61 1a 99 f5 2d 87 8b d9 7e 01 97 94 40 de 95 82 71 8c 62 f4 57 86 22 ab 5c 49 dc 99 16 95 02 89 24 c5 90 61 64 1c 07 8c eb 78 f5 a5 fb 7c f7 07 1f f1 e0 e3 c7 bc fe ca 7d 1a 37 a3 ed 7a c1 23 26 a1 6f 79 ef c9 db 01 95 57 34 46 26 7f 69 1b d9 c8 35 b0 3a 44 94 32 95 11 20 e9 27 63 1b da b6 c5 68 b0 d6 d1 77 27 e4 72 c2 b8 dd 12 c6 35 69
                                                                                                                                                                                                                                    Data Ascii: /w|[#<M'ubnc:R0ech;(/ghb(F;lLrxpZ["H'Ux ]b1XdQgbm8('pNr!L5l7-a-~@qbW"\I$adx|}7z#&oyW4F&i5:D2 'chw'r5i
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: a0 49 ab 9d 27 d0 ba 95 53 43 96 e3 55 a9 92 1f 27 4f 02 2b 4a 0f b2 70 91 73 bd d8 ab 25 ce 47 c8 55 b6 c3 66 ce 05 f9 cf 5a 65 f1 fa e8 22 65 45 3a c3 82 7c 23 25 c5 ed 3d 7c fb fb 86 f7 3f 36 fc e4 bb 99 9c 15 cf 6e b5 8c d9 1b 7f 69 5f af 00 43 32 7b bf 7f f1 94 0f ff e0 7f 82 d3 27 0c d3 16 e3 47 ec b8 a3 99 91 84 e6 c5 ed 1d ef bf ff 01 d3 b4 c5 3a 91 36 3a 3b 72 98 8f 7c fb a3 27 dc cd b3 48 16 69 32 2f ed ef 59 a9 b2 74 69 b9 e0 73 24 d6 0d f8 0d ad 66 6e f4 cc d5 95 66 0d 03 a9 2a ac 56 8c 83 c7 8f 23 a3 f7 38 67 19 86 51 f8 16 c6 61 3b ec 7d 1a b7 7d 0c a2 85 74 d5 a4 d3 2b 29 f0 e0 66 c7 47 b7 cf b9 9d 03 0f d7 08 6d c5 7b 2f 47 60 25 4b b3 61 1c 7b 60 a6 00 de 73 13 49 a6 76 7d 94 36 79 4a 6b 5c 3d 14 c0 95 d2 86 5a 12 61 5d 09 39 4a b2 ef 7c
                                                                                                                                                                                                                                    Data Ascii: I'SCU'O+Jps%GUfZe"eE:|#%=|?6ni_C2{'G:6:;r|'Hi2/Ytis$fnf*V#8gQa;}}t+)fGm{/G`%Ka{`sIv}6yJk\=Za]9J|
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: 4a b3 32 5e 6a 15 45 21 c4 44 e8 a9 db 56 2b bc 1d fb c3 bd 08 18 a9 24 06 ab 30 2d 91 b5 23 a6 44 09 33 05 b9 67 64 86 2d d2 bc 86 c6 d9 86 d3 06 dd f9 36 aa 93 f0 5a 3f c6 3b ed e4 21 ee 2d 94 13 b4 80 2a 96 d6 0a b1 07 de a2 ad 38 32 8b 2c 11 b5 9b 18 cd c0 40 45 b7 24 28 28 ef 85 f3 ac f4 ab 7b b7 4a 54 93 ea 1a 78 50 7d e9 ab a0 f3 a1 5b 99 51 b5 50 7a 24 14 7a 04 a3 51 88 95 db e8 02 4a 1e 32 67 04 f1 f1 74 14 9b 74 0a 62 6f 2e 92 8f 37 6c ae 64 c6 5d 33 e7 32 d5 f2 2a 38 58 ab 24 f2 ce 4f e2 f4 6c 46 bc 17 46 d3 6a a4 54 31 9b c8 62 ba 90 5b 46 3b 8f 73 12 b6 9b 73 c2 6e 36 5b d1 0a 6a f5 83 45 01 99 45 39 6b 49 29 72 7f f7 02 ef 9c b8 f5 a8 1c 6f 9f b2 de 57 06 27 c5 da ea c6 29 37 6e ef 0e 02 91 e9 a9 ad 22 1d 94 74 0b 71 fa c9 37 5c 73 c4 7b cf
                                                                                                                                                                                                                                    Data Ascii: J2^jE!DV+$0-#D3gd-6Z?;!-*82,@E$(({JTxP}[QPz$zQJ2gttbo.7ld]32*8X$OlFFjT1b[F;ssn6[jEE9kI)roW')7n"tq7\s{
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: e9 b6 37 46 6f b0 4e 16 6f 4d af f5 b5 34 1a a2 ea a8 aa 66 71 d6 11 a2 70 19 5a 4e e4 26 b2 c2 9a 56 86 71 c6 29 cd d0 20 1c 87 74 11 6c 40 53 27 5b 4a 9b bc 86 46 ba f8 ed 74 a6 34 75 b7 22 96 68 d9 db 74 f2 d2 30 4d 6c bb 1d c9 b3 34 2e 92 af 1d 63 1c d9 2e 52 ec 6a de b0 34 8d 07 32 40 a3 5c 53 81 ac a7 28 8c de 5a 8b 8b 91 bc 9e c9 e9 0d ad 16 6c 18 c8 db 49 93 e7 1b ce 48 4c 56 2e 59 0a 75 6d 14 7d 0f 4b eb 92 36 1f 1c d6 46 3a 96 54 21 37 47 77 13 45 5f 7f e3 44 81 81 f5 38 0f ad 66 ba b5 54 95 cb 95 d6 e9 a6 31 3f ff 4c 46 3f ad 90 4a 21 fb 03 db ea 94 f1 51 31 a6 61 cc cc b3 9b 97 02 54 6a 46 19 d3 b2 f8 6c ad 6b 3a 8a 11 ab fd 75 ec 52 36 4c 97 d7 ae 14 e1 86 14 bc 8c 89 2a d0 0a 7d 5d 08 de 60 d3 a2 0b e0 46 ed 85 b5 54 72 5d c8 25 d1 ec 84 8f
                                                                                                                                                                                                                                    Data Ascii: 7FoNoM4fqpZN&Vq) tl@S'[JFt4u"ht0Ml4.c.Rj42@\S(ZlIHLV.Yum}K6F:T!7GwE_D8fT1?LF?J!Q1aTjFlk:uR6L*}]`FTr]%
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC16384INData Raw: 48 db c2 97 bf fe 25 55 c3 51 c7 49 58 ab 97 cb 85 f9 28 64 b2 d3 d3 03 ce 89 ab 6d 5d ce 32 bb 1e 1f c1 9c e4 21 b8 72 1f bc d7 0d ac c3 7b 01 f1 0c 31 ee b3 c5 5e 26 4a 7b a7 90 70 75 27 19 91 21 5d e1 33 57 e7 5d 6f 65 9f 77 6e cb 45 4e 61 63 48 39 d1 30 dc dc de 50 9b a8 37 7c 74 d8 38 a8 98 5f b3 e7 0c ea 71 f7 84 28 43 fe eb 75 cc 7b af e6 11 cb 34 4d c4 e0 c9 ad 10 e7 23 61 98 69 ea ac 73 d6 91 d6 13 c1 4d 42 78 9b 04 58 e2 9c c8 f8 7a ab 3c bc f9 86 fb bb 5b 51 5a 14 b1 bb 3b e3 f4 20 08 38 6f a8 97 b3 1c 02 29 e1 83 63 68 a2 55 c5 7a 95 47 b5 7d 8b dd 6a e5 70 3c f2 fb bf f7 7b b8 ff eb ff c8 1f ff bb ff 89 3f fa a3 3f 62 1a 27 29 7c 82 e7 25 e5 4d a4 3b 9a f7 96 f3 b6 9b 3d c0 4a d2 b4 15 88 b9 e9 8d 68 e4 8a 98 d7 85 8c e8 6b e3 28 05 eb 8a 2e
                                                                                                                                                                                                                                    Data Ascii: H%UQIX(dm]2!r{1^&J{pu'!]3W]oewnENacH90P7|t8_q(Cu{4M#aisMBxXz<[QZ; 8o)chUzG}jp<{??b')|%M;=Jhk(.
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC5020INData Raw: ad a5 3a 11 d6 95 65 5d 05 07 50 d2 96 c0 95 30 92 ac b5 74 b3 e0 5e e9 85 4a 21 1c e9 2a 1e 76 ad 34 9d 17 36 0c 40 df 79 bc 95 f7 aa e0 88 ab e8 36 46 18 dc 46 81 76 83 ec f0 93 14 77 e4 6a 30 46 b7 7f 9b 24 1d 35 85 35 04 96 a4 99 a7 0b f6 8f ff ed ff 45 8a 2b 21 ca 64 57 ab 44 51 53 2e c4 75 62 09 91 10 0b 39 4a b5 4d cc b9 89 40 71 63 c9 06 39 de 69 f9 5a f9 46 95 ba 01 65 64 b7 aa 36 98 b5 42 e0 2f a5 81 a3 eb b5 43 2b 97 0d 30 43 53 a8 75 2b 0b 95 a7 7b c1 35 c1 45 69 e1 8b 3a a3 b1 7e 90 a5 bf ef 70 ce 32 f4 8e e3 61 64 68 6e 09 eb 3a 74 8b 75 1f 8f 37 ec f6 3b c6 71 87 52 9a 71 bf c7 fb 2f 32 9d 1f f9 e5 07 3f e5 f4 f0 8a b7 bf f8 15 86 71 64 dc dd 08 8b c3 8e f2 d4 9d ce 68 64 a7 e9 ba 81 5c 84 33 30 ee 76 ec 76 02 6f e9 87 9e 5a 1c dd b0 63 3c
                                                                                                                                                                                                                                    Data Ascii: :e]P0t^J!*v46@y6FFvwj0F$55E+!dWDQS.ub9JM@qc9iZFed6B/C+0CSu+{5Ei:~p2adhn:tu7;qRq/2?qdhd\30vvoZc<


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    47192.168.2.44983767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC709OUTGET /media/plg_system_jcepro/site/css/content.min.css?fe2b19f2ee347603dcb1ee4916167c1f HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:07 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 8234
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7822INData Raw: 2e 77 66 2d 63 6f 6c 75 6d 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 31 72 65 6d 7d 2e 77 66 2d 63 6f 6c 75 6d 6e 73 20 2e 77 66 2d 63 6f 6c 75 6d 6e 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6c 65 78 3a 31 7d 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 6c 61 72 67 65 2c 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 6d 65 64 69 75 6d 2c 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 73 6d 61 6c 6c 2c 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 73 74 61 63 6b 2d 78 6c 61 72 67 65 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 77 66 2d 63 6f 6c 75 6d 6e 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c
                                                                                                                                                                                                                                    Data Ascii: .wf-columns{display:flex;gap:1rem}.wf-columns .wf-column{max-width:100%;box-sizing:border-box;flex:1}.wf-columns-stack-large,.wf-columns-stack-medium,.wf-columns-stack-small,.wf-columns-stack-xlarge{flex-wrap:wrap}.wf-columns-align-left{justify-content:fl
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC412INData Raw: 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 74 6f 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 5b 64 61 74 61 2d 77 66 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 6d 69 64 64 6c 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 5b 64 61 74 61 2d 77 66 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 5b 64 61 74 61 2d 77 66 2d 63 6f 6c 75 6d 6e 73 5d 2e 66 6c 65 78 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 66 69 67 75 72 65 5b 64 61 74 61 2d 77 66 2d 66 69 67 75 72 65 5d 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 69 6e 68 65 72 69
                                                                                                                                                                                                                                    Data Ascii: -columns].flex-top{align-items:flex-start}[data-wf-columns].flex-middle{align-items:center}[data-wf-columns].flex-bottom{align-items:flex-end}[data-wf-columns].flex-stretch{align-items:stretch}figure[data-wf-figure]{display:table;margin-block-start:inheri


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    48192.168.2.44983567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC672OUTGET /templates/it_startup/uikit/css/uikit.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 113947
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7820INData Raw: 2f 2a 21 20 55 49 6b 69 74 20 32 2e 32 37 2e 34 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 2e 75 6b 2d 67 72 69 64 2d 6d 61 74 63 68 3e 2a 3e 2a 2c 5b 63 6c 61 73 73 2a 3d 75 6b 2d 67 72 69 64 2d 77 69 64 74 68 5d 3e 2a 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 75 6b 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 2c 2e 75 6b 2d 70 61 6e 65 6c 2d 74 69 74 6c 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 75 6b 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 20 61 2c 2e 75 6b 2d 6e 61 76 20 6c
                                                                                                                                                                                                                                    Data Ascii: /*! UIkit 2.27.4 | http://www.getuikit.com | (c) 2014 YOOtheme | MIT License */.uk-grid-match>*>*,[class*=uk-grid-width]>*{width:100%;box-sizing:border-box}.uk-article-title,.uk-panel-title{text-transform:none;font-weight:400}.uk-article-title a,.uk-nav l
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 2d 36 7b 6c 65 66 74 3a 2d 33 33 2e 33 33 33 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 32 2d 33 2c 2e 75 6b 2d 70 75 6c 6c 2d 34 2d 36 7b 6c 65 66 74 3a 2d 36 36 2e 36 36 36 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 31 2d 34 7b 6c 65 66 74 3a 2d 32 35 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 33 2d 34 7b 6c 65 66 74 3a 2d 37 35 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 31 2d 35 2c 2e 75 6b 2d 70 75 6c 6c 2d 32 2d 31 30 7b 6c 65 66 74 3a 2d 32 30 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 32 2d 35 2c 2e 75 6b 2d 70 75 6c 6c 2d 34 2d 31 30 7b 6c 65 66 74 3a 2d 34 30 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 33 2d 35 2c 2e 75 6b 2d 70 75 6c 6c 2d 36 2d 31 30 7b 6c 65 66 74 3a 2d 36 30 25 7d 2e 75 6b 2d 70 75 6c 6c 2d 34 2d 35 2c 2e 75 6b 2d 70 75 6c 6c 2d 38 2d 31 30 7b 6c 65 66 74 3a 2d 38 30 25 7d 2e 75 6b 2d
                                                                                                                                                                                                                                    Data Ascii: -6{left:-33.333%}.uk-pull-2-3,.uk-pull-4-6{left:-66.666%}.uk-pull-1-4{left:-25%}.uk-pull-3-4{left:-75%}.uk-pull-1-5,.uk-pull-2-10{left:-20%}.uk-pull-2-5,.uk-pull-4-10{left:-40%}.uk-pull-3-5,.uk-pull-6-10{left:-60%}.uk-pull-4-5,.uk-pull-8-10{left:-80%}.uk-
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 61 76 2d 68 65 61 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 75 6b 2d 6e 61 76 2d 6f 66 66 63 61 6e 76 61 73 20 2e 75 6b 2d 6e 61 76 2d 68 65 61 64 65 72 2c 2e 75 6b 2d 6e 61 76 2d 6f 66 66 63 61 6e 76 61 73 3e 6c 69 3e 61 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 7d 2e 75 6b 2d 6e 61 76 2d 6e 61 76 62 61 72 20 75 6c 20 61 7b 63 6f 6c 6f 72 3a 23 30 37 44 7d 2e 75 6b 2d 6e 61 76 2d 6e 61 76 62 61 72 20 75 6c 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 35 39 7d 2e 75 6b 2d 6e 61 76 2d 6f 66 66 63 61 6e 76 61 73 3e 6c 69 3e 61 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 70 61 64 64 69
                                                                                                                                                                                                                                    Data Ascii: av-header{color:#999}.uk-nav-offcanvas .uk-nav-header,.uk-nav-offcanvas>li>a{border-top:1px solid rgba(0,0,0,.3);text-shadow:0 1px 0 rgba(0,0,0,.5)}.uk-nav-navbar ul a{color:#07D}.uk-nav-navbar ul a:hover{color:#059}.uk-nav-offcanvas>li>a{color:#ccc;paddi
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 35 70 78 7d 2e 75 6b 2d 74 61 62 3e 6c 69 2e 75 6b 2d 74 61 62 2d 72 65 73 70 6f 6e 73 69 76 65 3e 61 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 75 6b 2d 74 61 62 2d 72 65 73 70 6f 6e 73 69 76 65 3e 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 5c 30 30 61 30 22 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 7d 2e 75 6b 2d 74 61 62 2d 63 65 6e 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 7d 2e 75 6b 2d 74 61 62 2d 63 65 6e 74 65 72 2d 62 6f 74 74 6f 6d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 7d 2e 75 6b 2d 74 61 62
                                                                                                                                                                                                                                    Data Ascii: 5px}.uk-tab>li.uk-tab-responsive>a{margin-left:0;margin-right:0}.uk-tab-responsive>a:before{content:"\f0c9\00a0";font-family:FontAwesome}.uk-tab-center{border-bottom:1px solid #ddd}.uk-tab-center-bottom{border-bottom:none;border-top:1px solid #ddd}.uk-tab
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 65 64 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 6b 2d 66 6f 72 6d 20 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 75 6b 2d 66 6f 72 6d 20 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 75 6b 2d 66 6f 72 6d 20 6c 65 67 65 6e 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 75 6b 2d 66 6f 72 6d 20 6c 65 67 65 6e 64 3a 61 66 74
                                                                                                                                                                                                                                    Data Ascii: ed:-ms-input-placeholder{color:#999!important}.uk-form :disabled::-moz-placeholder{color:#999}.uk-form :disabled::-webkit-input-placeholder{color:#999}.uk-form legend{width:100%;border:0;padding:0 0 15px;font-size:18px;line-height:30px}.uk-form legend:aft
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 66 30 31 64 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 2c 2e 75 6b 2d 69 63 6f 6e 2d 72 6f 74 61 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 65 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 31 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 32 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                    Data Ascii: f01d"}.uk-icon-repeat:before,.uk-icon-rotate-right:before{content:"\f01e"}.uk-icon-refresh:before{content:"\f021"}.uk-icon-list-alt:before{content:"\f022"}.uk-icon-lock:before{content:"\f023"}.uk-icon-flag:before{content:"\f024"}.uk-icon-headphones:before
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 75 6b 2d 69 63 6f 6e 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22
                                                                                                                                                                                                                                    Data Ascii: ontent:"\f0e9"}.uk-icon-clipboard:before,.uk-icon-paste:before{content:"\f0ea"}.uk-icon-lightbulb-o:before{content:"\f0eb"}.uk-icon-exchange:before{content:"\f0ec"}.uk-icon-cloud-download:before{content:"\f0ed"}.uk-icon-cloud-upload:before{content:"\f0ee"
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 61 33 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 73 74 75 6d 62 6c 65 75 70 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 34 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 35 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 64 69 67 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 36 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 70 69 65 64 2d 70 69 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 37 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 70 69 65 64 2d 70 69 70 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 38 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 64 72 75 70 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 39 22
                                                                                                                                                                                                                                    Data Ascii: a3"}.uk-icon-stumbleupon:before{content:"\f1a4"}.uk-icon-delicious:before{content:"\f1a5"}.uk-icon-digg:before{content:"\f1a6"}.uk-icon-pied-piper:before{content:"\f1a7"}.uk-icon-pied-piper-alt:before{content:"\f1a8"}.uk-icon-drupal:before{content:"\f1a9"
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 34 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 30 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 2d 31 3a 62 65 66 6f 72 65 2c 2e 75 6b 2d 69 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 2d 73 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 31 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 2d 32 3a 62 65 66 6f 72 65 2c 2e 75 6b 2d 69 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 32 22 7d 2e 75 6b 2d 69 63 6f 6e 2d 68 6f 75 72 67 6c 61 73 73 2d 33 3a 62 65
                                                                                                                                                                                                                                    Data Ascii: con-hourglass:before{content:"\f254"}.uk-icon-hourglass-o:before{content:"\f250"}.uk-icon-hourglass-1:before,.uk-icon-hourglass-start:before{content:"\f251"}.uk-icon-hourglass-2:before,.uk-icon-hourglass-half:before{content:"\f252"}.uk-icon-hourglass-3:be
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 6f 72 3a 23 65 32 38 33 32 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 36 2c 31 33 31 2c 33 39 2c 2e 33 29 7d 2e 75 6b 2d 61 6c 65 72 74 2d 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 31 66 30 3b 63 6f 6c 6f 72 3a 23 64 38 35 30 33 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 31 36 2c 38 30 2c 34 38 2c 2e 33 29 7d 2e 75 6b 2d 61 6c 65 72 74 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 75 6b 2d 61 6c 65 72 74 2d 6c 61 72 67 65 3e 2e 75 6b 2d 63 6c 6f 73 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 3a 2d 31 30 70 78 20 2d 31 30 70 78 20 30 20 30 7d 2e 75 6b 2d 6f 76 65 72 6c 61 79 2c 2e 75 6b 2d 74 68 75 6d 62 6e 61 69 6c 7b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70
                                                                                                                                                                                                                                    Data Ascii: or:#e28327;border-color:rgba(226,131,39,.3)}.uk-alert-danger{background:#fff1f0;color:#d85030;border-color:rgba(216,80,48,.3)}.uk-alert-large{padding:20px}.uk-alert-large>.uk-close:first-child{margin:-10px -10px 0 0}.uk-overlay,.uk-thumbnail{margin:0;disp


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    49192.168.2.44983467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC682OUTGET /media/gantry5/engines/nucleus/css-compiled/nucleus.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 20312
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7821INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 2c 20 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 73 74 61 6e 64 61 72 64 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 61 75 74 6f 3b 20 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 0a 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 73 74 61 6e 64 61 72 64 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 2e 67 2d 61 63 74 69 76 65 2c 20 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 66 75 6c 6c 77
                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";.g-main-nav .g-dropdown, .g-main-nav .g-standard .g-dropdown .g-dropdown { position: absolute; top: auto; left: auto; opacity: 0; visibility: hidden; overflow: hidden; }.g-main-nav .g-standard .g-dropdown.g-active, .g-main-nav .g-fullw
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 2d 64 72 6f 70 64 6f 77 6e 20 7b 20 74 6f 70 3a 20 30 3b 20 7d 0a 0a 2e 67 2d 6d 61 69 6e 2d 6e 61 76 3a 6e 6f 74 28 2e 67 2d 6d 65 6e 75 2d 68 61 73 74 6f 75 63 68 29 20 2e 67 2d 66 75 6c 6c 77 69 64 74 68 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 2e 67 2d 61 63 74 69 76 65 20 7b 20 74 6f 70 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 67 2d 6d 61 69 6e 2d 6e 61 76 3a 6e 6f 74 28 2e 67 2d 6d 65 6e 75 2d 68 61 73 74 6f 75 63 68 29 20 2e 67 2d 66 75 6c 6c 77 69 64 74 68 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 2e 67 2d 61 63 74 69 76 65 20 7b 20 74 6f 70 3a 20 30 3b 20 7d 0a 0a 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 74 6f 70 6c 65 76 65 6c 20 3e 20 6c 69 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 63
                                                                                                                                                                                                                                    Data Ascii: -dropdown { top: 0; }.g-main-nav:not(.g-menu-hastouch) .g-fullwidth .g-dropdown.g-active { top: auto; }.g-main-nav:not(.g-menu-hastouch) .g-fullwidth .g-dropdown .g-dropdown.g-active { top: 0; }.g-main-nav .g-toplevel > li { display: inline-block; c
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC4491INData Raw: 62 6c 6f 63 6b 3b 20 7d 0a 0a 63 69 74 65 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 30 31 34 20 5c 30 30 32 30 22 3b 20 7d 0a 0a 70 72 65 20 7b 20 6d 61 72 67 69 6e 3a 20 31 2e 35 72 65 6d 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 39 33 38 72 65 6d 3b 20 7d 0a 0a 68 72 20 7b 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 6e 6f 6e 65 3b 20 6d 61 72 67 69 6e 3a 20 31 2e 35 72 65 6d 20 30 3b 20 7d 0a 0a 66 69 65 6c 64 73 65 74 20 7b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 39 33 38 72 65 6d 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 2e 35 72 65 6d 20 30 3b 20 7d 0a 0a 6c 61 62 65 6c 20 7b 20 6d
                                                                                                                                                                                                                                    Data Ascii: block; }cite:before { content: "\2014 \0020"; }pre { margin: 1.5rem 0; padding: 0.938rem; }hr { border-left: none; border-right: none; border-top: none; margin: 1.5rem 0; }fieldset { border: 0; padding: 0.938rem; margin: 0 0 1.5rem 0; }label { m


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    50192.168.2.44983867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC683OUTGET /templates/it_startup/custom/css-compiled/startup_35.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:36 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 200390
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7820INData Raw: 2f 2a 20 47 41 4e 54 52 59 35 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 4f 44 45 20 45 4e 41 42 4c 45 44 2e 0a 20 2a 0a 20 2a 20 57 41 52 4e 49 4e 47 3a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 47 61 6e 74 72 79 35 2e 20 41 6e 79 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 21 0a 20 2a 0a 20 2a 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 6d 6f 64 69 66 79 69 6e 67 20 43 53 53 2c 20 70 6c 65 61 73 65 20 72 65 61 64 3a 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 67 61 6e 74 72 79 2e 6f 72 67 2f 67 61 6e 74 72 79 35 2f 63 6f 6e 66 69 67 75 72 65 2f 73 74 79 6c
                                                                                                                                                                                                                                    Data Ascii: /* GANTRY5 DEVELOPMENT MODE ENABLED. * * WARNING: This file is automatically generated by Gantry5. Any modifications to this file will be lost! * * For more information on modifying CSS, please read: * * http://docs.gantry.org/gantry5/configure/styl
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 6f 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 20 2e 70 72 65 73 65 74 33 20 2e 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 36 35 36 37 61 3b 0a 7d 0a 2e 70 72 65 73 65 74 73 2d 64 65 6d 6f 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 20 2e 70 72 65 73 65 74 34 20 2e 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 61 62 63 39 63 3b 0a 7d 0a 2e 70 72 65 73 65 74 73 2d 64 65 6d 6f 20 2e 67 2d 64 72 6f 70 64 6f 77 6e 20 2e 70 72 65 73 65 74 35 20 2e 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66
                                                                                                                                                                                                                                    Data Ascii: o .g-dropdown .preset3 .g-menu-item-container:before { background: #e6567a;}.presets-demo .g-dropdown .preset4 .g-menu-item-container:before { background: #1abc9c;}.presets-demo .g-dropdown .preset5 .g-menu-item-container:before { background: #f
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 31 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 30 2e 31 72 65 6d 3b 0a 7d 0a 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 73 75 62 6c 65 76 65 6c 20 3e 20 6c 69 2e 67 2d 70 61 72 65 6e 74 20 2e 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 72 65 6d 3b 0a 7d 0a 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 67 2d 6d 61 69 6e 2d 6e 61 76 20 2e 67 2d 73 75 62 6c 65 76 65 6c 20 3e 20 6c 69 2e 67 2d 70 61 72 65 6e 74 20 2e 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 20 7b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20
                                                                                                                                                                                                                                    Data Ascii: 1rem; margin-right: -0.1rem;}[dir="rtl"] .g-main-nav .g-sublevel > li.g-parent .g-menu-item-content { margin-right: 0; margin-left: 2rem;}[dir="rtl"] .g-main-nav .g-sublevel > li.g-parent .g-menu-parent-indicator { right: auto; left: 10px;
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 3b 0a 7d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0a 20 20 23 67 2d 6f 66 66 63 61 6e 76 61 73 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 2e 67 2d 6f 66 66 63 61 6e 76 61 73 2d 6f 70 65 6e 2e 67 2d 6f 66 66 63 61 6e 76 61 73 2d 63 73 73 32 20 2e 67 2d 6f 66 66 63 61 6e 76 61 73 2d 6c 65 66 74 20 23 67 2d 70 61 67 65 2d 73 75 72 72 6f 75 6e 64 20 7b 0a 20 20 6c 65 66 74 3a 20 31 37 72 65 6d 3b 0a 7d 0a 2e 67 2d 6f 66 66 63 61 6e 76 61 73 2d 6f 70 65 6e 2e 67 2d
                                                                                                                                                                                                                                    Data Ascii: -overlay { background: rgba(0, 0, 0, 0.6);}@media print { #g-offcanvas { background: #fff !important; color: #000 !important; }}.g-offcanvas-open.g-offcanvas-css2 .g-offcanvas-left #g-page-surround { left: 17rem;}.g-offcanvas-open.g-
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 72 65 6d 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 36 66 36 66 36 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 32 65 32 63 3b 0a 7d 0a 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 68 31 2c 20 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 68 32 2c 20 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 68 33 2c 20 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 68 34 2c 20 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 68 35 2c 20 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 68 36 2c 20 23 67 2d 73 75 62 66 65 61 74 75 72 65 20 73 74 72 6f 6e 67 20 7b 0a
                                                                                                                                                                                                                                    Data Ascii: tant; color: #000 !important; }}#g-subfeature { padding: 3rem 0; background-color: #f6f6f6; color: #382e2c;}#g-subfeature h1, #g-subfeature h2, #g-subfeature h3, #g-subfeature h4, #g-subfeature h5, #g-subfeature h6, #g-subfeature strong {
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 74 69 74 6c 65 2c 20 2e 74 69 74 6c 65 2d 63 65 6e 74 65 72 20 2e 67 2d 74 69 74 6c 65 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 0a 7d 0a 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 2e 67 2d 74 69 74 6c 65 3a 61 66 74 65 72 2c 20 2e 74 69 74 6c 65 2d 63 65 6e 74 65 72 20 2e 67 2d 74 69 74 6c 65 3a 61 66 74 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 37 70 78 20 61 75 74 6f 20 30 3b 0a 7d 0a 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 2e 67 2d 70 61 72 74 69 63 6c 65 2d 69 6e 74 72 6f 20 2e 67 2d 74 69 74 6c 65 3a 62 65 66 6f 72 65 2c 20 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 2e 67 2d 70 61 72 74 69 63 6c 65 2d 69 6e 74 72 6f 20 2e 67 2d 74 69 74 6c 65 3a 61 66 74 65
                                                                                                                                                                                                                                    Data Ascii: title, .title-center .g-title { text-align: center; margin-bottom: 40px;}.text-center .g-title:after, .title-center .g-title:after { margin: 7px auto 0;}.text-center .g-particle-intro .g-title:before, .text-center .g-particle-intro .g-title:afte
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 74 3a 20 33 35 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 72 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 65 33 65 33 65 33 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 2c 20 30 2e 32 73 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 2c 20 30 2e 32 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 2c 20 30 2e 32 73 3b 0a 7d 0a 2e 67 2d 73 6f 63 69 61 6c 20 61 3a 6c 61 73 74 2d 63 68 69
                                                                                                                                                                                                                                    Data Ascii: t: 35px; font-size: 0.9rem; line-height: 32px; border: 2px solid #e3e3e3; border-radius: 50%; text-align: center; margin-right: 3px; -webkit-transition: all, 0.2s; -moz-transition: all, 0.2s; transition: all, 0.2s;}.g-social a:last-chi
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 72 6f 70 64 6f 77 6e 2d 7a 6f 6f 6d 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 38 2c 20 30 2e 38 2c 20 30 2e 38 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 7a 6f 6f 6d 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 38 2c 20 30 2e 38 2c 20 30 2e 38 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 38 2c 20 30 2e 38 2c 20 30
                                                                                                                                                                                                                                    Data Ascii: ropdown-zoom { 0% { opacity: 0; -moz-transform: scale3d(0.8, 0.8, 0.8); } 100% { opacity: 1; }}@keyframes g-dropdown-zoom { 0% { opacity: 0; -webkit-transform: scale3d(0.8, 0.8, 0.8); -moz-transform: scale3d(0.8, 0.8, 0
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 6f 77 3a 20 30 20 33 70 78 20 30 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 3b 0a 7d 0a 2e 6d 6f 64 61 6c 2d 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 32 20 23 6d 6f 64 61 6c 2d 73 65 61 72 63 68 20 2e 75 6b 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 73 65 61 72 63 68 20 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 2e 6d 6f 64 61 6c 2d 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 32 20 23 6d 6f 64 61 6c 2d 73 65 61 72 63 68 20 2e 75 6b 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 73 65 61 72 63 68 20 69 6e 70 75
                                                                                                                                                                                                                                    Data Ascii: ow: 0 3px 0 0 rgba(255, 255, 255, 0.3);}.modal-search-container.style2 #modal-search .uk-modal-dialog .search input::-webkit-input-placeholder { color: #ffffff; opacity: 1;}.modal-search-container.style2 #modal-search .uk-modal-dialog .search inpu
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 38 29 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 38 29 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 38 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 38 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2e 32 35 2c 20 30 2e 31 34 2c 20 31 2e 37 33 29 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2e 32 35 2c 20 30 2e 31 34 2c 20 31 2e 37
                                                                                                                                                                                                                                    Data Ascii: oz-transform: scale(1.18); -ms-transform: scale(1.18); -o-transform: scale(1.18); transform: scale(1.18); -webkit-transition-timing-function: cubic-bezier(0.4, 0.25, 0.14, 1.73); -moz-transition-timing-function: cubic-bezier(0.4, 0.25, 0.14, 1.7


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    51192.168.2.44983967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC685OUTGET /media/gantry5/engines/nucleus/css-compiled/bootstrap5.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 173544
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7820INData Raw: 2f 2a 21 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 20 2a 2f 0a 2e 69 6d 67 2d 66 6c 75 69 64 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 69 6d 67 2d 74 68
                                                                                                                                                                                                                                    Data Ascii: /*! Bootstrap v5.0.2 (https://getbootstrap.com/) Copyright 2011-2021 The Bootstrap Authors Copyright 2011-2021 Twitter, Inc. Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */.img-fluid { max-width: 100%; height: auto; }.img-th
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 7d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 36 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 37 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 25 3b 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 38 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 37 25 3b 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 39 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 37 35 25 3b 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 31 30 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 25 3b 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 31 31 20 7b
                                                                                                                                                                                                                                    Data Ascii: } .col-md-6 { flex: 0 0 auto; width: 50%; } .col-md-7 { flex: 0 0 auto; width: 58.33333%; } .col-md-8 { flex: 0 0 auto; width: 66.66667%; } .col-md-9 { flex: 0 0 auto; width: 75%; } .col-md-10 { flex: 0 0 auto; width: 83.33333%; } .col-md-11 {
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 68 6f 76 65 72 2d 62 67 3a 20 23 62 66 64 31 65 63 3b 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 62 61 63 62 65 36 3b 20 7d 0a 0a 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 20 7b 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62 67 3a 20 23 65 32 65 33 65 35 3b 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 73 74 72 69 70 65 64 2d 62 67 3a 20 23 64 37 64 38 64 61 3b 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 73 74 72 69 70 65 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 61 63 74 69 76 65 2d 62 67 3a 20 23 63 62 63 63 63 65 3b 20 2d 2d 62 73 2d
                                                                                                                                                                                                                                    Data Ascii: color: #000; --bs-table-hover-bg: #bfd1ec; --bs-table-hover-color: #000; color: #000; border-color: #bacbe6; }.table-secondary { --bs-table-bg: #e2e3e5; --bs-table-striped-bg: #d7d8da; --bs-table-striped-color: #000; --bs-table-active-bg: #cbccce; --bs-
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 20 30 2e 31 32 35 72 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 63 68 65 63 6b 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 2e 35 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 20 7b 20 77 69 64 74 68 3a 20 31 65 6d 3b 20 68 65 69 67 68 74 3a 20 31 65 6d 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 32 35 65 6d 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 62 61 63
                                                                                                                                                                                                                                    Data Ascii: 0.125rem; }.form-check .form-check-input { float: left; margin-left: -1.5em; }.form-check-input { width: 1em; height: 1em; margin-top: 0.25em; vertical-align: top; background-color: #fff; background-repeat: no-repeat; background-position: center; bac
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 2c 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 39 38 37 35 34 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 30 2e 37 35 72 65 6d 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20
                                                                                                                                                                                                                                    Data Ascii: alid-tooltip { display: block; }.was-validated .form-control:valid, .form-control.is-valid { border-color: #198754; padding-right: calc(1.5em + 0.75rem); background-image: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 8
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 2d 74 6f 67 67 6c 65 20 7b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 0a 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 2e 32 35 35 65 6d 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 30 2e 32 35 35 65 6d 3b 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 2e 33 65 6d 20 73 6f 6c 69 64 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 30 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 3b 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73
                                                                                                                                                                                                                                    Data Ascii: -toggle { white-space: nowrap; }.dropdown-toggle::after { display: inline-block; margin-left: 0.255em; vertical-align: 0.255em; content: ""; border-top: 0.3em solid; border-right: 0.3em solid transparent; border-bottom: 0; border-left: 0.3em solid trans
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 7d 0a 0a 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 61 35 38 63 61 3b 20 7d 0a 0a 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 0a 0a 2e 6e 61 76 2d 74 61 62 73 20 7b 20 62 6f 72 64
                                                                                                                                                                                                                                    Data Ascii: ansition: color 0.15s ease-in-out, background-color 0.15s ease-in-out, border-color 0.15s ease-in-out; }.nav-link:hover, .nav-link:focus { color: #0a58ca; }.nav-link.disabled { color: #6c757d; pointer-events: none; cursor: default; }.nav-tabs { bord
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 20 33 30 27 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 72 67 62 61 25 32 38 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 35 25 32 39 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e 64 27 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 27 31 30 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 64 3d 27 4d 34 20 37 68 32 32 4d 34 20 31 35 68 32 32 4d 34 20 32 33 68 32 32 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 20 7d 0a 0a 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 35 29 3b 20 7d 0a 0a 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74
                                                                                                                                                                                                                                    Data Ascii: 30'%3e%3cpath stroke='rgba%28255, 255, 255, 0.55%29' stroke-linecap='round' stroke-miterlimit='10' stroke-width='2' d='M4 7h22M4 15h22M4 23h22'/%3e%3c/svg%3e"); }.navbar-dark .navbar-text { color: rgba(255, 255, 255, 0.55); }.navbar-dark .navbar-text
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 33 72 65 6d 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 33 72 65 6d 3b 20 7d 0a 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 73 6d 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 35 72 65 6d 20 30 2e 35 72 65 6d 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 20 7d 0a 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 73 6d 20 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73
                                                                                                                                                                                                                                    Data Ascii: age-item:last-child .page-link { border-top-right-radius: 0.3rem; border-bottom-right-radius: 0.3rem; }.pagination-sm .page-link { padding: 0.25rem 0.5rem; font-size: 0.875rem; }.pagination-sm .page-item:first-child .page-link { border-top-left-radius
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 30 3b 20 7d 0a 20 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 78 6c 20 3e 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 2b 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 31 70 78 3b 20 7d 20 7d 0a 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 66 6c 75 73 68 20 7b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 20 7d 0a 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 66 6c 75 73 68 20 3e 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 7b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 30 20 31 70 78 3b 20 7d 0a 0a 2e 6c 69 73
                                                                                                                                                                                                                                    Data Ascii: der-left-width: 0; } .list-group-horizontal-xxl > .list-group-item + .list-group-item.active { margin-left: -1px; border-left-width: 1px; } }.list-group-flush { border-radius: 0; }.list-group-flush > .list-group-item { border-width: 0 0 1px; }.lis


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    52192.168.2.44983667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC671OUTGET /media/system/css/joomla-fontawesome.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Oct 2024 14:54:12 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 71306
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:19 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7821INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 73 2c 5b 63 6c 61 73 73 5e 3d 69 63 6f 6e 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 5c 20 69 63 6f 6e 2d 5d 2c 2e 66 61 72 2c 2e 66 61 6c 2c 2e
                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fas,[class^=icon-],[class*=\ icon-],.far,.fal,.
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 68 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 b4 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 b5 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 83 b3 22 7d 2e 66 61 2d 62 65 6c 6c 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 87 b6 22 7d 2e 66 61 2d 62 65 7a 69 65 72 2d 63 75 72 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 95 9b 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 99 87 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 88 86 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                                    Data Ascii: hance:before{content:""}.fa-behance-square:before{content:""}.fa-bell:before{content:""}.fa-bell-slash:before{content:""}.fa-bezier-curve:before{content:""}.fa-bible:before{content:""}.fa-bicycle:before{content:""}.fa-biking:before{co
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 82 9d 22 7d 2e 66 61 2d 63 72 69 74 69 63 61 6c 2d 72 6f 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 9b 89 22 7d 2e 66 61 2d 63 72 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 84 a5 22 7d 2e 66 61 2d 63 72 6f 70 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 95 a5 22 7d 2e 66 61 2d 63 72 6f 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 99 94 22 7d 2e 66 61 2d 63 72 6f 73 73 68 61 69 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 9b 22 7d 2e 66 61 2d 63 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 94 a0 22 7d 2e 66 61 2d 63 72 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 94 a1 22 7d 2e 66 61 2d 63
                                                                                                                                                                                                                                    Data Ascii: fore{content:""}.fa-critical-role:before{content:""}.fa-crop:before{content:""}.fa-crop-alt:before{content:""}.fa-cross:before{content:""}.fa-crosshairs:before{content:""}.fa-crow:before{content:""}.fa-crown:before{content:""}.fa-c
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 2e 66 61 2d 67 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 90 a6 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 63 68 65 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 9e 9f 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 80 80 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 95 bb 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 77 68 69 73 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 9e a0 22 7d 2e 66 61 2d 67 6c 61 73 73 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 94 b0 22 7d 2e 66 61 2d 67 6c 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 8a a5 22 7d
                                                                                                                                                                                                                                    Data Ascii: .fa-gitter:before{content:""}.fa-glass-cheers:before{content:""}.fa-glass-martini:before{content:""}.fa-glass-martini-alt:before{content:""}.fa-glass-whiskey:before{content:""}.fa-glasses:before{content:""}.fa-glide:before{content:""}
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 65 6e 74 3a 22 ef 83 8b 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 83 8a 22 7d 2e 66 61 2d 6c 6f 63 61 74 69 6f 6e 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 84 a4 22 7d 2e 66 61 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 80 a3 22 7d 2e 66 61 2d 6c 6f 63 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 8f 81 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 8c 89 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 8c 8a 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c
                                                                                                                                                                                                                                    Data Ascii: ent:""}.fa-list-ul:before{content:""}.fa-location-arrow:before{content:""}.fa-lock:before{content:""}.fa-lock-open:before{content:""}.fa-long-arrow-alt-down:before{content:""}.fa-long-arrow-alt-left:before{content:""}.fa-long-arrow-al
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 9d 9b 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 b4 22 7d 2e 66 61 2d 72 61 73 70 62 65 72 72 79 2d 70 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 9e bb 22 7d 2e 66 61 2d 72 61 76 65 6c 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 8b 99 22 7d 2e 66 61 2d 72 65 61 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 90 9b 22 7d 2e 66 61 2d 72 65 61 63 74 65 75 72 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 9d 9d 22 7d 2e 66 61 2d 72 65 61 64 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 93 95 22 7d 2e 66 61 2d 72 65 62 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 87 90 22 7d
                                                                                                                                                                                                                                    Data Ascii: before{content:""}.fa-random:before{content:""}.fa-raspberry-pi:before{content:""}.fa-ravelry:before{content:""}.fa-react:before{content:""}.fa-reacteurope:before{content:""}.fa-readme:before{content:""}.fa-rebel:before{content:""}
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 6f 6e 74 65 6e 74 3a 22 ef 8f bd 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 80 ab 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 80 ac 22 7d 2e 66 61 2d 74 61 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 93 9b 22 7d 2e 66 61 2d 74 61 73 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 82 ae 22 7d 2e 66 61 2d 74 61 78 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 ba 22 7d 2e 66 61 2d 74 65 61 6d 73 70 65 61 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 93 b9 22 7d 2e 66 61 2d 74 65 65 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 98 ae 22 7d 2e 66 61 2d 74 65 65 74 68 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ontent:""}.fa-tag:before{content:""}.fa-tags:before{content:""}.fa-tape:before{content:""}.fa-tasks:before{content:""}.fa-taxi:before{content:""}.fa-teamspeak:before{content:""}.fa-teeth:before{content:""}.fa-teeth-open:before{cont
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC8000INData Raw: 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 6d 65 64 69 61 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 66 72 65 65 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 6d 65 64 69 61 2f
                                                                                                                                                                                                                                    Data Ascii: uto;height:auto;margin:0;position:static;overflow:visible}@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:400;font-display:block;src:url(../../../media/vendor/fontawesome-free/webfonts/fa-regular-400.eot);src:url(../../../media/
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC7485INData Raw: 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 80 a4 22 7d 2e 69 63 6f 6e 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 83 a7 22 7d 2e 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 bb 22 7d 2e 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 bc 22 7d 2e 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 bb 22 7d 2e 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 81 bc 22 7d 2e 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 70 6c 75 73 2d 32 3a
                                                                                                                                                                                                                                    Data Ascii: lag:before{content:""}.icon-flash:before{content:""}.icon-folder-2:before{content:""}.icon-folder-3:before{content:""}.icon-folder-close:before,.icon-folder-minus:before{content:""}.icon-folder-open:before{content:""}.icon-folder-plus-2:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    53192.168.2.44984213.52.43.404434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:19 UTC606OUTGET /h/r/FD6DC649B42936902540EF23F30FEDED/DBC63B0D7B81ED83/popup.js HTTP/1.1
                                                                                                                                                                                                                                    Host: createsend.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    server: csw
                                                                                                                                                                                                                                    date: Mon, 28 Oct 2024 20:18:19 GMT
                                                                                                                                                                                                                                    content-type: text/javascript
                                                                                                                                                                                                                                    content-length: 3261
                                                                                                                                                                                                                                    cache-control: no-cache, no-store
                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                    x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                                                                                                                                    content-disposition: attachment; filename=popup.js
                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC942INData Raw: 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6d 47 65 74 49 66 72 61 6d 65 48 65 69 67 68 74 28 69 66 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 67 65 74 46 72 61 6d 65 48 65 69 67 68 74 22 2c 20 22 2a 22 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6d 4f 6e 4d 65 73 73 61 67 65 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 65 76 65 6e 74 2e 64 61 74 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 66 72 61 6d 65 48 65 69 67 68 74 22 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6d 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 22 29 2e 68 65 69 67 68 74 20 3d 20 65 76 65 6e 74 2e
                                                                                                                                                                                                                                    Data Ascii: function cmGetIframeHeight(iframe) { iframe.contentWindow.postMessage("getFrameHeight", "*");}function cmOnMessage(event) { if (event.data.hasOwnProperty("frameHeight")) { document.getElementById("cm-popup-iframe").height = event.
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC1400INData Raw: 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 63 6d 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 6f 6d 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 20 7b 20 6f 70 61 63 69 74 79 3a 20 31 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 60 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 74 79 6c 65 29 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 64 6f 63
                                                                                                                                                                                                                                    Data Ascii: : 0; } #cm-popup-iframe { width: 100%; border-radius: 0px;} } @keyframes fadein { from { opacity: 0; } to { opacity: 1; } } `; document.head.appendChild(style); var o = doc
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC919INData Raw: 44 38 33 22 20 77 69 64 74 68 3d 22 35 34 35 22 20 68 65 69 67 68 74 3d 22 39 33 35 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 60 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 3b 20 0d 0a 20 20 20 20 76 61 72 20 63 20 3d 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                    Data Ascii: D83" width="545" height="935" frameborder="0" marginwidth="0" margin="0" height="0" scrolling="no" allowfullscreen></iframe> </div> </div>`; document.getElementsByTagName("body")[0].appendChild(o); var c = documen


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    54192.168.2.44984367.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC654OUTGET /media/system/css/debug.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Oct 2024 14:53:44 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 3434
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC3434INData Raw: 2f 2a 2a 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 20 28 43 29 20 32 30 31 32 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 4d 61 74 74 65 72 73 2c 20 49 6e 63 2e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 6c 61 2e 6f 72 67 3e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 20 20 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 6c 61 74 65 72 3b 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 2f 0a 0a 2f 2a 20 43 6f 6d 6d 6f 6e 20 43 53 53 20 66 6f 72 20 73 79 73 74 65 6d 20 64 65 62 75 67 20 2a 2f 0a 64 69 76 23 73 79 73 74 65 6d 2d 64 65 62 75 67 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 23 73 79 73 74 65 6d 2d 64 65 62 75 67 20 7b 0a 20 20 62 61 63 6b
                                                                                                                                                                                                                                    Data Ascii: /** * @copyright (C) 2012 Open Source Matters, Inc. <https://www.joomla.org> * @license GNU General Public License version 2 or later; see LICENSE.txt *//* Common CSS for system debug */div#system-debug { clear: both;}#system-debug { back


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    55192.168.2.44984467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC678OUTGET /media/gantry5/assets/css/font-awesome6-all.min.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 102641
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC7820INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c
                                                                                                                                                                                                                                    Data Ascii: /*! * Font Awesome Free 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style-famil
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 78 2c 2e 39 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 79 2c 31 2e 31 29 29 20 74 72 61 6e 73 6c 61 74
                                                                                                                                                                                                                                    Data Ascii: ),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-webkit-transform:scale(var(--fa-bounce-jump-scale-x,.9),var(--fa-bounce-jump-scale-y,1.1)) translat
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 3a 22 5c 65 35 33 34 22 7d 2e 66 61 2d 62 65 65 72 2d 6d 75 67 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 65 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 63 22 7d 2e 66 61 2d 64 69 61 67 72 61 6d 2d 70 72 65 64 65 63 65 73 73 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 37 37 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 36 22 7d 2e 66 61 2d 62 75 72 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 72 65 2d 66 6c 61 6d 65 2d 73 69 6d 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 61 22 7d 2e 66 61 2d 6d 61 6c 65 3a 62 65 66 6f 72
                                                                                                                                                                                                                                    Data Ascii: :"\e534"}.fa-beer-mug-empty:before,.fa-beer:before{content:"\f0fc"}.fa-diagram-predecessor:before{content:"\e477"}.fa-arrow-up-long:before,.fa-long-arrow-up:before{content:"\f176"}.fa-burn:before,.fa-fire-flame-simple:before{content:"\f46a"}.fa-male:befor
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 68 61 6e 64 2d 73 70 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 39 22 7d 2e 66 61 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 32 22 7d 2e 66 61 2d 66 61 63 65 2d 6b 69 73 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6b 69 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 36 22 7d 2e 66 61 2d 62 72 69 64 67 65 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 62 22 7d 2e 66 61 2d 66 61 63 65 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 3a 62 65 66 6f
                                                                                                                                                                                                                                    Data Ascii: {content:"\f1e6"}.fa-chevron-up:before{content:"\f077"}.fa-hand-spock:before{content:"\f259"}.fa-stopwatch:before{content:"\f2f2"}.fa-face-kiss:before,.fa-kiss:before{content:"\f596"}.fa-bridge-circle-xmark:before{content:"\e4cb"}.fa-face-grin-tongue:befo
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 2d 6d 61 6e 61 74 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 64 35 22 7d 2e 66 61 2d 6e 6f 74 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 65 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 35 33 22 7d 2e 66 61 2d 6d 61 70 2d 6c 6f 63 61 74 69 6f 6e 2d 64 6f 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 30 22 7d 2e 66 61 2d 6a 65 64 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 36 39 22 7d 2e 66 61 2d 70 6f 6c 6c 3a 62 65 66 6f 72
                                                                                                                                                                                                                                    Data Ascii: -manat-sign:before{content:"\e1d5"}.fa-not-equal:before{content:"\f53e"}.fa-border-style:before,.fa-border-top-left:before{content:"\f853"}.fa-map-location-dot:before,.fa-map-marked-alt:before{content:"\f5a0"}.fa-jedi:before{content:"\f669"}.fa-poll:befor
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6b 69 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 63 39 22 7d 2e 66 61 2d 72 6f 61 64 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 36 37 22 7d 2e 66 61 2d 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 34 31 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 66 22 7d 2e 66 61 2d 66 65 61 74 68 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 65 61 74 68 65 72 2d 70 6f 69 6e 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 62 22 7d 2e 66
                                                                                                                                                                                                                                    Data Ascii: ing:before,.fa-skiing:before{content:"\f7c9"}.fa-road-lock:before{content:"\e567"}.fa-a:before{content:"\41"}.fa-temperature-arrow-down:before,.fa-temperature-down:before{content:"\e03f"}.fa-feather-alt:before,.fa-feather-pointed:before{content:"\f56b"}.f
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 76 69 68 61 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 37 22 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 63 61 6c 65 2d 75 6e 62 61 6c 61 6e 63 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 35 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 73 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 65 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 64 6f 74 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6f 6d 6d 65 6e 74 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 61 64 22 7d 2e 66
                                                                                                                                                                                                                                    Data Ascii: save:before{content:"\f0c7"}.fa-vihara:before{content:"\f6a7"}.fa-balance-scale-left:before,.fa-scale-unbalanced:before{content:"\f515"}.fa-sort-asc:before,.fa-sort-up:before{content:"\f0de"}.fa-comment-dots:before,.fa-commenting:before{content:"\f4ad"}.f
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 66 61 2d 73 71 75 61 72 65 2d 72 6f 6f 74 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 71 75 61 72 65 2d 72 6f 6f 74 2d 76 61 72 69 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 39 38 22 7d 2e 66 61 2d 63 6c 6f 63 6b 2d 66 6f 75 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 37 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 2d 73 74 65 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 70 61 6c 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 32 22 7d 2e 66 61 2d 66 61 75 63 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                    Data Ascii: fa-square-root-alt:before,.fa-square-root-variable:before{content:"\f698"}.fa-clock-four:before,.fa-clock:before{content:"\f017"}.fa-backward-step:before,.fa-step-backward:before{content:"\f048"}.fa-pallet:before{content:"\f482"}.fa-faucet:before{content:
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 66 37 32 66 22 7d 2e 66 61 2d 63 68 65 73 73 2d 72 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 34 37 22 7d 2e 66 61 2d 62 61 72 73 2d 73 74 61 67 67 65 72 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 74 72 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 30 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 68 6f 74 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 30 66 22 7d 2e 66 61 2d 62 6c 69 6e 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 65 72 73 6f 6e 2d 77 61 6c 6b 69 6e 67 2d 77 69 74 68 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                                                    Data Ascii: f72f"}.fa-chess-rook:before{content:"\f447"}.fa-bars-staggered:before,.fa-reorder:before,.fa-stream:before{content:"\f550"}.fa-dharmachakra:before{content:"\f655"}.fa-hotdog:before{content:"\f80f"}.fa-blind:before,.fa-person-walking-with-cane:before{conte
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 67 6f 6c 66 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 30 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 69 72 63 6c 65 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 37 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 63 68 69 6d 6e 65 79 2d 77 69 6e 64 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 64 22 7d 2e 66 61 2d 70 65 6e 2d 6e 69 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 64 22 7d 2e 66 61 2d 74 65 6e 74 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 38 30 22 7d 2e 66 61
                                                                                                                                                                                                                                    Data Ascii: efore,.fa-golf-ball:before{content:"\f450"}.fa-chevron-circle-left:before,.fa-circle-chevron-left:before{content:"\f137"}.fa-house-chimney-window:before{content:"\e00d"}.fa-pen-nib:before{content:"\f5ad"}.fa-tent-arrow-turn-left:before{content:"\e580"}.fa


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    56192.168.2.44984567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC690OUTGET /templates/it_startup/custom/css-compiled/startup-joomla_35.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 51499
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC7821INData Raw: 2f 2a 20 47 41 4e 54 52 59 35 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 4f 44 45 20 45 4e 41 42 4c 45 44 2e 0a 20 2a 0a 20 2a 20 57 41 52 4e 49 4e 47 3a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 47 61 6e 74 72 79 35 2e 20 41 6e 79 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 21 0a 20 2a 0a 20 2a 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 6d 6f 64 69 66 79 69 6e 67 20 43 53 53 2c 20 70 6c 65 61 73 65 20 72 65 61 64 3a 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 67 61 6e 74 72 79 2e 6f 72 67 2f 67 61 6e 74 72 79 35 2f 63 6f 6e 66 69 67 75 72 65 2f 73 74 79 6c
                                                                                                                                                                                                                                    Data Ascii: /* GANTRY5 DEVELOPMENT MODE ENABLED. * * WARNING: This file is automatically generated by Gantry5. Any modifications to this file will be lost! * * For more information on modifying CSS, please read: * * http://docs.gantry.org/gantry5/configure/styl
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 64 65 72 20 30 2e 32 73 20 6c 69 6e 65 61 72 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 32 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 30 2e 32 73 20 6c 69 6e 65 61 72 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 32 73 20 6c 69 6e 65 61 72 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 30 2e 32 73 20 6c 69 6e 65 61 72 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 32 73 20 6c 69 6e 65 61 72 3b 0a 7d 0a 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d
                                                                                                                                                                                                                                    Data Ascii: der 0.2s linear, box-shadow 0.2s linear; -moz-transition: border 0.2s linear, box-shadow 0.2s linear; transition: border 0.2s linear, box-shadow 0.2s linear;}textarea:focus, input[type="text"]:focus, input[type="password"]:focus, input[type="datetim
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 2d 61 72 74 69 63 6c 65 20 2e 69 74 65 6d 2d 69 6d 61 67 65 2c 20 2e 63 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 63 61 74 65 67 6f 72 79 2d 62 6c 6f 67 20 2e 69 74 65 6d 2d 69 6d 61 67 65 2c 20 2e 62 6c 6f 67 2d 69 74 65 6d 20 2e 69 74 65 6d 2d 69 6d 61 67 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 0a 7d 0a 2e 74 61 67 2d 63 61 74 65 67 6f 72 79 20 6c 69 20 68 33 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 3b 0a 7d 0a 2e 74 61 67 2d 63 61 74 65 67 6f 72 79 20 6c 69 20 68 33 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 39 35 32 37 64 3b 0a 7d 0a 2e 74 61 67 2d 63 61 74 65 67 6f 72 79 20 6c 69 20 68 33 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 38 39 61 64 36 3b 0a 7d 0a 2e 74 61 67 2d 63 61 74 65 67
                                                                                                                                                                                                                                    Data Ascii: -article .item-image, .com-content-category-blog .item-image, .blog-item .item-image { margin: 0 0 20px;}.tag-category li h3 { margin: 10px 0;}.tag-category li h3 a { color: #39527d;}.tag-category li h3 a:hover { color: #189ad6;}.tag-categ
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 61 63 74 69 76 65 2c 20 2e 6e 73 73 70 32 20 2e 6e 73 32 2d 77 72 61 70 20 2e 6e 73 32 2d 61 72 74 2d 63 6f 6e 74 72 6f 6c 6c 65 72 73 20 2e 6e 73 32 2d 6c 69 6e 6b 73 2d 70 61 67 69 6e 61 74 69 6f 6e 20 73 70 61 6e 3a 68 6f 76 65 72 2c 20 2e 6e 73 73 70 32 20 2e 6e 73 32 2d 77 72 61 70 20 2e 6e 73 32 2d 61 72 74 2d 63 6f 6e 74 72 6f 6c 6c 65 72 73 20 2e 6e 73 32 2d 6c 69 6e 6b 73 2d 70 61 67 69 6e 61 74 69 6f 6e 20 73 70 61 6e 2e 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 37 31 35 64 35 39 3b 0a 7d 0a 2e 6e 73 73 70 32 20 2e 6e 73 32 2d 77 72 61 70 20 2e 6e 73 32 2d 61 72 74 2d 63 6f 6e 74 72 6f 6c 6c 65 72 73 20 2e 6e 73 32 2d 61 72 74 2d 70 72 65 76 2c 20 2e 6e 73 73 70 32 20 2e 6e 73 32 2d 77 72 61 70 20 2e 6e 73 32 2d 61 72 74 2d 63 6f
                                                                                                                                                                                                                                    Data Ascii: active, .nssp2 .ns2-wrap .ns2-art-controllers .ns2-links-pagination span:hover, .nssp2 .ns2-wrap .ns2-art-controllers .ns2-links-pagination span.active { color: #715d59;}.nssp2 .ns2-wrap .ns2-art-controllers .ns2-art-prev, .nssp2 .ns2-wrap .ns2-art-co
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 73 61 69 63 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 67 2d 68 65 61 64 65 72 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 6f 72 64 65 72 2c 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 67 2d 68 65 61 64 65 72 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 67 2d 6f 72 64 65 72 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 7d 0a 7d 0a 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 68 65 61 64 65 72 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 6f 72 64 65 72 20 6c 69 2c 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 20 2e 73 70 72 6f 63 6b 65 74 2d 6d 6f 73 61 69 63 2d 68 65 61 64 65
                                                                                                                                                                                                                                    Data Ascii: saic .sprocket-mosaic-g-header .sprocket-mosaic-order, .sprocket-mosaic .sprocket-mosaic-g-header .sprocket-mosaic-g-order { float: left; }}.sprocket-mosaic .sprocket-mosaic-header .sprocket-mosaic-order li, .sprocket-mosaic .sprocket-mosaic-heade
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 65 20 68 34 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 38 39 61 64 36 3b 0a 7d 0a 2e 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 2e 72 65 73 75 6c 74 2d 69 74 65 6d 20 64 64 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 2e 72 65 73 75 6c 74 2d 69 74 65 6d 20 2e 73 65 61 72 63 68 2d 69 74 65 6d 2d 69 6e 66 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 2e 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 2e 72 65 73 75 6c 74 2d 69 74 65 6d 20 2e 73 65 61 72 63 68 2d 69 74 65 6d 2d 69 6e 66 6f 20 64 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b
                                                                                                                                                                                                                                    Data Ascii: e h4 a:hover { color: #189ad6;}.search .search-results .result-item dd { margin: 0;}.search .search-results .result-item .search-item-info { margin-top: 20px;}.search .search-results .result-item .search-item-info dd { display: inline-block;
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC3678INData Raw: 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 2e 6e 61 76 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 2e 6e 61 76 20 3e 20 6c 69 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 2e 6e 61 76 20 3e 20 2e 64 69 76 69 64 65 72 2d 76 65 72 74 69 63
                                                                                                                                                                                                                                    Data Ascii: } .nav-collapse { clear: both; } .nav-collapse .nav { float: none; margin: 0 0 10px; } .nav-collapse .nav > li { float: none; } .nav-collapse .nav > li > a { margin-bottom: 2px; } .nav-collapse .nav > .divider-vertic


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    57192.168.2.44984767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC682OUTGET /templates/it_startup/custom/css-compiled/custom_35.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:36 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 34903
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC7821INData Raw: 2f 2a 20 47 41 4e 54 52 59 35 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 4f 44 45 20 45 4e 41 42 4c 45 44 2e 0a 20 2a 0a 20 2a 20 57 41 52 4e 49 4e 47 3a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 47 61 6e 74 72 79 35 2e 20 41 6e 79 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 21 0a 20 2a 0a 20 2a 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 6d 6f 64 69 66 79 69 6e 67 20 43 53 53 2c 20 70 6c 65 61 73 65 20 72 65 61 64 3a 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 67 61 6e 74 72 79 2e 6f 72 67 2f 67 61 6e 74 72 79 35 2f 63 6f 6e 66 69 67 75 72 65 2f 73 74 79 6c
                                                                                                                                                                                                                                    Data Ascii: /* GANTRY5 DEVELOPMENT MODE ENABLED. * * WARNING: This file is automatically generated by Gantry5. Any modifications to this file will be lost! * * For more information on modifying CSS, please read: * * http://docs.gantry.org/gantry5/configure/styl
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 64 65 67 29 20 72 6f 74 61 74 65 59 28 30 64 65 67 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 20 72 6f 74 61 74 65 59 28 30 64 65 67 29 3b 0a 7d 0a 2e 67 2d 63 6f 6e 74 65 6e 74 2d 70 72 6f 3a 6e 6f 74 28 2e 67 75 74 74 65 72 2d 64 69 73 61 62 6c 65 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 30 2e 39 33 38 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 30 2e 39 33 38 72 65 6d 3b 0a 7d 0a 2e 67 2d 63 6f 6e 74 65 6e 74 2d 70 72 6f 3a 6e 6f 74 28 2e 67 75 74 74 65 72 2d 64 69 73 61 62 6c 65 64 29 20 3e 20 2e 67 2d 67 72 69 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 38 37 36 72 65 6d 3b 0a 7d 0a 2e 67 2d 63 6f 6e 74 65 6e 74 2d 70 72 6f 3a 6e 6f 74 28
                                                                                                                                                                                                                                    Data Ascii: deg) rotateY(0deg); transform: rotateX(0deg) rotateY(0deg);}.g-content-pro:not(.gutter-disabled) { margin-left: -0.938rem; margin-right: -0.938rem;}.g-content-pro:not(.gutter-disabled) > .g-grid { margin-bottom: 1.876rem;}.g-content-pro:not(
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 5f 63 6f 6e 74 65 6e 74 33 20 2e 67 70 5f 74 65 78 74 20 3e 20 64 69 76 20 3e 20 64 69 76 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 35 72 65 6d 3b 0a 7d 0a 2e 67 70 5f 63 6f 6e 74 65 6e 74 33 20 2e 67 70 5f 74 65 78 74 2e 67 70 5f 69 6d 67 5f 72 69 67 68 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 36 72 65 6d 29 20 7b 0a 20 20 2e 67 70 5f 63 6f 6e 74 65 6e 74 33 20 2e 67 70 5f 74 65 78 74 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 33 72 65 6d 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 30 72 65 6d 29 20 61
                                                                                                                                                                                                                                    Data Ascii: _content3 .gp_text > div > div { margin-bottom: 1.5rem;}.gp_content3 .gp_text.gp_img_right { margin-left: auto;}@media only all and (min-width: 86rem) { .gp_content3 .gp_text { max-width: 43rem; }}@media only all and (min-width: 60rem) a
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 63 6b 67 72 6f 75 6e 64 73 2f 63 61 72 62 6f 6e 2d 63 6f 75 6e 74 79 2d 70 68 6f 74 6f 2d 63 6f 6e 74 65 73 74 2d 62 67 2e 6a 70 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 74 6f 70 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 7d 0a 62 6f 64 79 2e 69 74 65 6d 69 64 2d 32 31 36 20 23 67 2d 6e 61 76 69 67 61 74 69 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 73 2f 63 61 72 62 6f 6e 2d 63 6f 75 6e 74 79 2d 67 6f 6c 66 69 6e 67 2e 6a 70 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 7d 0a 62 6f 64 79 2e 69 74 65 6d
                                                                                                                                                                                                                                    Data Ascii: ckgrounds/carbon-county-photo-contest-bg.jpg') no-repeat top; background-size: cover;}body.itemid-216 #g-navigation { background: url('../../../../images/backgrounds/carbon-county-golfing.jpg') no-repeat center; background-size: cover;}body.item
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC3082INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 37 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 32 32 43 35 30 3b 0a 7d 0a 2e 6f 75 74 6c 69 6e 65 2d 31 37 20 23 67 2d 70 72 65 62 6f 74 74 6f 6d 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 2e 35 72 65 6d 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 62 6f 74 74 6f 6d 3b 0a 7d 0a 2e 6f 75 74 6c 69 6e 65 2d 31 37 20 23 67 2d 70 72 65 62 6f 74 74 6f 6d 20 2e 67 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 20 20 70 61
                                                                                                                                                                                                                                    Data Ascii: background: rgba(255, 255, 255, 0.7); border: 1px solid #122C50;}.outline-17 #g-prebottom { padding-top: 1.5rem; padding-bottom: 6.5rem; background-position: bottom;}.outline-17 #g-prebottom .g-content { margin-top: 0.25rem; pa


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    58192.168.2.44984867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC663OUTGET /media/com_widgetkit/css/site.wk.css HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 173817
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC7820INData Raw: 2e 77 6b 2d 73 63 6f 70 65 20 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65
                                                                                                                                                                                                                                    Data Ascii: .wk-scope html{font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:16px;font-weight:400;line-height:1.5;-webkit-te
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 64 69 76 69 64 65 72 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 2c 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 64 69 76 69 64 65 72 2d 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 28 35 30 70 78 20 2f 20 32 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 64 69 76 69 64 65 72 2d 69 63 6f 6e
                                                                                                                                                                                                                                    Data Ascii: );background-repeat:no-repeat;background-position:50% 50%}.wk-scope .wk-divider-icon::after,.wk-scope .wk-divider-icon::before{content:"";position:absolute;top:50%;max-width:calc(50% - (50px / 2));border-bottom:1px solid #e5e5e5}.wk-scope .wk-divider-icon
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 61 63 74 69 76 65 3e 2e 77 6b 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 66 64 66 64 66 3b 63 6f 6c 6f 72 3a 23 36
                                                                                                                                                                                                                                    Data Ascii: -items:center;transition:.1s ease-in-out;transition-property:color,background-color}.wk-scope .wk-icon-button:hover{background-color:#ebebeb;color:#666}.wk-scope .wk-active>.wk-icon-button,.wk-scope .wk-icon-button:active{background-color:#dfdfdf;color:#6
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 61 6e 69 6d 61 74 69 6f 6e 3a 77 6b 2d 73 70 69 6e 6e 65 72 2d 64 61 73 68 20 31 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 6b 2d 73 70 69 6e 6e 65 72 2d 64 61 73 68 7b 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 38 38 70 78 7d 35 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 32 32 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 7d 31 30 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a
                                                                                                                                                                                                                                    Data Ascii: e-dashoffset:0;transform-origin:center;animation:wk-spinner-dash 1.4s ease-in-out infinite;stroke-width:1;stroke-linecap:round}@keyframes wk-spinner-dash{0%{stroke-dashoffset:88px}50%{stroke-dashoffset:22px;transform:rotate(135deg)}100%{stroke-dashoffset:
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 67 72 69 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 30 70 78 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 67 72 69 64 3e 2a 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 2e 77 6b 2d 73 63 6f 70 65 20 2a 2b 2e 77 6b 2d 67 72 69 64 2d 6d 61 72 67 69 6e 2c 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 67 72 69 64 2b 2e 77 6b 2d 67 72 69 64 2c 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 67 72 69 64 3e 2e 77 6b 2d 67 72 69 64 2d 6d 61 72 67 69 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 7d 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 6d 61 6c 6c 2c
                                                                                                                                                                                                                                    Data Ascii: gin-top:30px}@media (min-width:1200px){.wk-scope .wk-grid{margin-left:-40px}.wk-scope .wk-grid>*{padding-left:40px}.wk-scope *+.wk-grid-margin,.wk-scope .wk-grid+.wk-grid,.wk-scope .wk-grid>.wk-grid-margin{margin-top:40px}}.wk-scope .wk-grid-column-small,
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 6c 69 3e 61 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6e 61 76 2d 70 72 69 6d 61 72 79 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6e 61 76 2d 70 72 69 6d 61 72 79 3e 6c 69 2e 77 6b 2d 61 63 74 69 76 65 3e 61 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6e 61 76 2d 70 72 69 6d 61 72 79 20 2e 77 6b 2d 6e 61 76 2d 73 75 62 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6e 61 76 2d 70 72 69 6d 61 72 79 20 2e 77 6b 2d 6e 61 76 2d 68 65 61 64 65 72 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6e 61 76 2d 70 72 69 6d 61 72 79 20 2e 77 6b
                                                                                                                                                                                                                                    Data Ascii: li>a{color:#999}.wk-scope .wk-nav-primary>li>a:hover{color:#666}.wk-scope .wk-nav-primary>li.wk-active>a{color:#333}.wk-scope .wk-nav-primary .wk-nav-subtitle{font-size:20px}.wk-scope .wk-nav-primary .wk-nav-header{color:#333}.wk-scope .wk-nav-primary .wk
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 31 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6c 69 67 68 74 62 6f 78 2e 77 6b 2d 6f 70 65 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6c 69 67 68 74 62 6f 78 20 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 37 29 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 6c 69 67 68 74 62 6f 78 2d 70
                                                                                                                                                                                                                                    Data Ascii: 0;left:0;z-index:1010;background:#000;opacity:0;transition:opacity .15s linear;touch-action:pinch-zoom}.wk-scope .wk-lightbox.wk-open{display:block;opacity:1}.wk-scope .wk-lightbox :focus-visible{outline-color:rgba(255,255,255,.7)}.wk-scope .wk-lightbox-p
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 3e 2a 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2f 20 33 29 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 63 68 69 6c 64 2d 77 69 64 74 68 2d 31 2d 34 5c 40 78 6c 3e 2a 7b 77 69 64 74 68 3a 32 35 25 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 63 68 69 6c 64 2d 77 69 64 74 68 2d 31 2d 35 5c 40 78 6c 3e 2a 7b 77 69 64 74 68 3a 32 30 25 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 63 68 69 6c 64 2d 77 69 64 74 68 2d 31 2d 36 5c 40 78 6c 3e 2a 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2f 20 36 29 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 63 68 69 6c 64 2d 77 69 64 74 68 2d 61 75 74 6f 5c 40 78 6c 3e 2a 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 63 68 69 6c 64 2d 77 69 64 74 68 2d 65 78 70 61 6e 64 5c 40
                                                                                                                                                                                                                                    Data Ascii: >*{width:calc(100% / 3)}.wk-scope .wk-child-width-1-4\@xl>*{width:25%}.wk-scope .wk-child-width-1-5\@xl>*{width:20%}.wk-scope .wk-child-width-1-6\@xl>*{width:calc(100% / 6)}.wk-scope .wk-child-width-auto\@xl>*{width:auto}.wk-scope .wk-child-width-expand\@
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 74 65 78 74 2d 6c 69 67 68 74 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6c 69 67 68 74 65 72 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 74 65 78 74 2d 62 6f 6c 64 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78
                                                                                                                                                                                                                                    Data Ascii: bold{font-weight:700}.wk-scope .wk-text-lighter{font-weight:lighter}.wk-scope .wk-text-bolder{font-weight:bolder}.wk-scope .wk-text-italic{font-style:italic}.wk-scope .wk-text-capitalize{text-transform:capitalize!important}.wk-scope .wk-text-uppercase{tex
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC8000INData Raw: 61 6c 69 67 6e 2d 72 69 67 68 74 5c 40 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 70 78 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 61 6c 69 67 6e 2d 6c 65 66 74 5c 40 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 6b 2d 73 63 6f 70 65 20 2e 77 6b 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5c 40 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 70 78 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 77 6b 2d
                                                                                                                                                                                                                                    Data Ascii: align-right\@s{margin-top:0;margin-left:30px;float:right}}@media (min-width:960px){.wk-scope .wk-align-left\@m{margin-top:0;margin-right:30px;float:left}.wk-scope .wk-align-right\@m{margin-top:0;margin-left:30px;float:right}}@media (min-width:1200px){.wk-


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    59192.168.2.44984967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC729OUTGET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 22150
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:20 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                    2024-10-28 20:18:20 UTC7821INData Raw: 2e 6e 32 2d 69 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 20 2a 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 69 6e 69 74 69 61 6c 7d 2e 6e 32 2d 69 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 20 5b 64 61 74 61 2d 75 6b 2d 73 63 72 6f 6c 6c 73 70 79 2a 3d 75 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 5d 3a 6e 6f 74 28 5b 64 61 74 61 2d 75 6b 2d 73 63 72 6f 6c 6c 73 70 79 2a 3d 74 61 72 67 65 74 5d 29 7b 6f 70 61 63 69 74 79 3a 31 7d 73 73 33 2d 66 75 6c 6c 70 61 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 73 33 2d 66 75 6c 6c 70 61 67 65 5b 64 61 74 61 2d 62 61 73 65 64 2d 6f 6e 3d 72 65 61 6c 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 73 73 33 2d 66 6f 72 63 65 2d 66 75 6c 6c 2d 77 69 64 74 68 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                    Data Ascii: .n2-in-fullscreen *{animation-name:initial}.n2-in-fullscreen [data-uk-scrollspy*=uk-animation-]:not([data-uk-scrollspy*=target]){opacity:1}ss3-fullpage{display:block}ss3-fullpage[data-based-on=real]{opacity:0}ss3-force-full-width{position:relative;display
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 69 64 65 72 20 2e 6e 32 2d 73 73 2d 6c 61 79 65 72 5b 64 61 74 61 2d 73 73 74 79 70 65 3d 63 6f 6c 5d 3e 2e 6e 32 2d 73 73 2d 6c 61 79 65 72 2d 77 72 61 70 70 65 72 2c 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 20 2e 6e 32 2d 73 73 2d 6c 61 79 65 72 5b 64 61 74 61 2d 73 73 74 79 70 65 3d 63 6f 6e 74 65 6e 74 5d 3e 2e 6e 32 2d 73 73 2d 6c 61 79 65 72 2d 77 72 61 70 70 65 72 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 6e 32 2d 73 73 2d 6e 6f 2d 62 67 61 2d 66 69 78 65 64 20 2a 2c 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 2e 6e 32 2d 73 73 2d 6d
                                                                                                                                                                                                                                    Data Ascii: ider .n2-ss-layer[data-sstype=col]>.n2-ss-layer-wrapper,.n2-ss-slider .n2-ss-layer[data-sstype=content]>.n2-ss-layer-wrapper{flex:1 1 auto;min-height:100%;height:auto!important;display:flex;flex-direction:column}.n2-ss-no-bga-fixed *,.n2-ss-slider.n2-ss-m
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC6329INData Raw: 72 69 74 7d 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 20 69 6e 70 75 74 2e 6e 32 2d 6f 77 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 63 6c 69 70 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 20 69 6e 70 75 74 2e 6e 32 2d 6f 77 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 20 69 6e 70 75 74 2e 6e 32 2d 6f 77 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 20 74 61 62 6c 65 2e 6e 32 2d 6f 77 7b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6e 32 2d 73 73 2d 73 6c 69 64 65 72 20 2e 6e
                                                                                                                                                                                                                                    Data Ascii: rit}.n2-ss-slider input.n2-ow:-moz-placeholder{text-overflow:clip;color:inherit}.n2-ss-slider input.n2-ow::-webkit-input-placeholder,.n2-ss-slider input.n2-ow::placeholder{color:inherit}.n2-ss-slider table.n2-ow{table-layout:auto;margin:0}.n2-ss-slider .n


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    60192.168.2.44985267.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC656OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Oct 2024 14:54:02 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 87533
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC7807INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65
                                                                                                                                                                                                                                    Data Ascii: teElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28
                                                                                                                                                                                                                                    Data Ascii: ecked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 65 53 6f 72 74 28 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 67 65 74 28 29 2c 63 65 28 65 2c 74 29 29 29 29 7d 2c 61 64 64 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c
                                                                                                                                                                                                                                    Data Ascii: eSort(ce.merge(this.get(),ce(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 7a 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 56 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69
                                                                                                                                                                                                                                    Data Ascii: ==e)return void 0!==(t=z.get(o,n))?t:void 0!==(t=V(o,n))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;i
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 73 2e 63 61 6c 6c 28 74 68 69 73 2c 75 2c 6c 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30
                                                                                                                                                                                                                                    Data Ascii: s.call(this,u,l),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 7c 7c 52 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                    Data Ascii: ||Re(this,e).appendChild(e)})},prepend:function(){return $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 72 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                    Data Ascii: is.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e
                                                                                                                                                                                                                                    Data Ascii: f(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC8000INData Raw: 63 65 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 4f 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 48 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c
                                                                                                                                                                                                                                    Data Ascii: ce(this).is(":disabled")&&Ot.test(this.nodeName)&&!Ht.test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,val


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    61192.168.2.44985354.183.0.474434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC420OUTGET /h/r/FD6DC649B42936902540EF23F30FEDED/DBC63B0D7B81ED83/popup.js HTTP/1.1
                                                                                                                                                                                                                                    Host: createsend.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    server: csw
                                                                                                                                                                                                                                    date: Mon, 28 Oct 2024 20:18:21 GMT
                                                                                                                                                                                                                                    content-type: text/javascript
                                                                                                                                                                                                                                    content-length: 3261
                                                                                                                                                                                                                                    cache-control: no-cache, no-store
                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                    x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                                                                                                                                    content-disposition: attachment; filename=popup.js
                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC942INData Raw: 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6d 47 65 74 49 66 72 61 6d 65 48 65 69 67 68 74 28 69 66 72 61 6d 65 29 20 7b 0d 0a 20 20 20 20 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 67 65 74 46 72 61 6d 65 48 65 69 67 68 74 22 2c 20 22 2a 22 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6d 4f 6e 4d 65 73 73 61 67 65 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 65 76 65 6e 74 2e 64 61 74 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 66 72 61 6d 65 48 65 69 67 68 74 22 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6d 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 22 29 2e 68 65 69 67 68 74 20 3d 20 65 76 65 6e 74 2e
                                                                                                                                                                                                                                    Data Ascii: function cmGetIframeHeight(iframe) { iframe.contentWindow.postMessage("getFrameHeight", "*");}function cmOnMessage(event) { if (event.data.hasOwnProperty("frameHeight")) { document.getElementById("cm-popup-iframe").height = event.
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC1400INData Raw: 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 63 6d 2d 70 6f 70 75 70 2d 69 66 72 61 6d 65 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 6f 6d 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 20 7b 20 6f 70 61 63 69 74 79 3a 20 31 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 60 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 74 79 6c 65 29 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 64 6f 63
                                                                                                                                                                                                                                    Data Ascii: : 0; } #cm-popup-iframe { width: 100%; border-radius: 0px;} } @keyframes fadein { from { opacity: 0; } to { opacity: 1; } } `; document.head.appendChild(style); var o = doc
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC919INData Raw: 44 38 33 22 20 77 69 64 74 68 3d 22 35 34 35 22 20 68 65 69 67 68 74 3d 22 39 33 35 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 60 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 3b 20 0d 0a 20 20 20 20 76 61 72 20 63 20 3d 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                    Data Ascii: D83" width="545" height="935" frameborder="0" marginwidth="0" margin="0" height="0" scrolling="no" allowfullscreen></iframe> </div> </div>`; document.getElementsByTagName("body")[0].appendChild(o); var c = documen


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    62192.168.2.44985467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC695OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Oct 2024 14:54:12 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 27
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Vary: User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                                                                                                                                                                                    Data Ascii: var $=jQuery.noConflict();


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    63192.168.2.44985567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC666OUTGET /media/com_widgetkit/lib/wkuikit/dist/js/uikit.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 146829
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC7806INData Raw: 2f 2a 21 20 55 49 6b 69 74 77 6b 20 33 2e 32 31 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 77 6b 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 32 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 62 65 2c 78 65 29 7b 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 78 65 28 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 69 6b 69 74 77 6b 22 2c 78 65 29 3a 28 62 65 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22
                                                                                                                                                                                                                                    Data Ascii: /*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(be,xe){typeof exports=="object"&&typeof module<"u"?module.exports=xe():typeof define=="function"&&define.amd?define("uikitwk",xe):(be=typeof globalThis<"
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 2c 6f 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 51 69 28 74 29 2e 65 76 65 72 79 28 73 3d 3e 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 65 28 65 2c 21 30 2c 21 30 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 74 2c 65 3d 21 30 2c 69 3d 21 31 2c 73 29 7b 72 65 74 75 72 6e 20 7a 28 74 29 26 26 28 74 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 69 2c 64 65 74 61 69 6c 3a 73 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4b 69 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 51 69 28 74 5b 30 5d 29 2c 7a 28 74 5b 31 5d 29 26 26 28 74 5b 31 5d 3d 74 5b 31 5d 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 74 74 28
                                                                                                                                                                                                                                    Data Ascii: ,o);return a}function w(t,e,i){return Qi(t).every(s=>s.dispatchEvent(ae(e,!0,!0,i)))}function ae(t,e=!0,i=!1,s){return z(t)&&(t=new CustomEvent(t,{bubbles:e,cancelable:i,detail:s})),t}function Ki(t){return t[0]=Qi(t[0]),z(t[1])&&(t[1]=t[1].split(" ")),tt(
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 22 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 73 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 6c 6e 28 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 74 2c 65 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 2c 65 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 74 28 69 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 45 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 6f 2c 73 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 73 28 74 29 7b 78 69 28 74 29 26 26 63 73 28 74 2c 7b 66 75 6e 63 3a 22 70 6c 61 79 56 69 64 65 6f 22 2c 6d 65 74 68 6f 64 3a 22 70 6c 61 79 22 7d 29 2c 62 69 28 74 29 26 26 74 2e 70 6c 61 79 28 29 2e 63 61 74 63 68 28 41 29 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 29 7b 78 69 28 74 29 26 26 63 73 28 74 2c 7b
                                                                                                                                                                                                                                    Data Ascii: ",t)}}function as(t,e,i){return ln(MutationObserver,t,e,i)}function ln(t,e,i,s){const n=new t(i);for(const o of E(e))n.observe(o,s);return n}function ls(t){xi(t)&&cs(t,{func:"playVideo",method:"play"}),bi(t)&&t.play().catch(A)}function wi(t){xi(t)&&cs(t,{
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 74 3a 6b 2c 74 6f 4e 6f 64 65 3a 57 2c 74 6f 4e 6f 64 65 73 3a 45 2c 74 6f 4e 75 6d 62 65 72 3a 78 74 2c 74 6f 50 78 3a 59 2c 74 6f 57 69 6e 64 6f 77 3a 4d 74 2c 74 6f 67 67 6c 65 43 6c 61 73 73 3a 6a 2c 74 72 69 67 67 65 72 3a 77 2c 75 63 66 69 72 73 74 3a 44 74 2c 75 6e 69 71 75 65 42 79 3a 52 73 2c 75 6e 77 72 61 70 3a 42 65 2c 77 69 64 74 68 3a 70 69 2c 77 72 61 70 41 6c 6c 3a 66 69 2c 77 72 61 70 49 6e 6e 65 72 3a 69 73 7d 29 2c 69 74 3d 7b 63 6f 6e 6e 65 63 74 65 64 28 29 7b 53 28 74 68 69 73 2e 24 65 6c 2c 74 68 69 73 2e 24 6f 70 74 69 6f 6e 73 2e 69 64 29 7d 7d 3b 63 6f 6e 73 74 20 57 72 3d 5b 22 64 61 79 73 22 2c 22 68 6f 75 72 73 22 2c 22 6d 69 6e 75 74 65 73 22 2c 22 73 65 63 6f 6e 64 73 22 5d 3b 76 61 72 20 6a 72 3d 7b 6d 69 78 69 6e 73 3a 5b
                                                                                                                                                                                                                                    Data Ascii: t:k,toNode:W,toNodes:E,toNumber:xt,toPx:Y,toWindow:Mt,toggleClass:j,trigger:w,ucfirst:Dt,uniqueBy:Rs,unwrap:Be,width:pi,wrapAll:fi,wrapInner:is}),it={connected(){S(this.$el,this.$options.id)}};const Wr=["days","hours","minutes","seconds"];var jr={mixins:[
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 74 54 69 6d 65 6f 75 74 28 65 2c 74 29 29 7d 76 61 72 20 4f 6e 3d 7b 70 72 6f 70 73 3a 7b 64 75 72 61 74 69 6f 6e 3a 4e 75 6d 62 65 72 2c 61 6e 69 6d 61 74 69 6f 6e 3a 42 6f 6f 6c 65 61 6e 7d 2c 64 61 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 31 35 30 2c 61 6e 69 6d 61 74 69 6f 6e 3a 22 73 6c 69 64 65 22 7d 2c 6d 65 74 68 6f 64 73 3a 7b 61 6e 69 6d 61 74 65 28 74 2c 65 3d 74 68 69 73 2e 24 65 6c 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 3b 72 65 74 75 72 6e 28 69 3d 3d 3d 22 66 61 64 65 22 3f 50 6e 3a 69 3d 3d 3d 22 64 65 6c 61 79 65 64 2d 66 61 64 65 22 3f 28 2e 2e 2e 6e 29 3d 3e 50 6e 28 2e 2e 2e 6e 2c 34 30 29 3a 69 3f 51 72 3a 28 29 3d 3e 28 74 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 29 28 74 2c 65 2c
                                                                                                                                                                                                                                    Data Ascii: tTimeout(e,t))}var On={props:{duration:Number,animation:Boolean},data:{duration:150,animation:"slide"},methods:{animate(t,e=this.$el){const i=this.animation;return(i==="fade"?Pn:i==="delayed-fade"?(...n)=>Pn(...n,40):i?Qr:()=>(t(),Promise.resolve()))(t,e,
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 29 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 61 28 29 2c 6e 28 29 7d 2c 75 61 28 63 28 69 2c 22 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22 29 29 29 7d 29 29 2e 74 68 65 6e 28 28 29 3d 3e 64 65 6c 65 74 65 20 74 2e 5f 72 65 6a 65 63 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 51 74 28 74 2c 22 6d 73 22 29 3f 6b 28 74 29 3a 6b 28 74 29 2a 31 65 33 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 74 29 7b 72 65 74 75 72 6e 20 24 28 64 6f 63 75 6d 65 6e 74 2c 22 66 6f 63 75 73 69 6e 22 2c 65 3d 3e 7b 42 74 28 73 74 29 3d 3d 3d 74 26 26 21 74 2e 24 65 6c 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 26 26 74 2e 24 65 6c 2e 66 6f 63 75 73 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28
                                                                                                                                                                                                                                    Data Ascii: ),l=setTimeout(()=>{a(),n()},ua(c(i,"transitionDuration")))})).then(()=>delete t._reject)}function ua(t){return t?Qt(t,"ms")?k(t):k(t)*1e3:0}function da(t){return $(document,"focusin",e=>{Bt(st)===t&&!t.$el.contains(e.target)&&t.$el.focus()})}function fa(
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 68 3d 4a 28 6e 2c 6c 29 3b 58 28 68 29 7c 7c 28 68 3d 73 5b 61 5d 3d 3d 3d 42 6f 6f 6c 65 61 6e 26 26 68 3d 3d 3d 22 22 3f 21 30 3a 6d 73 28 73 5b 61 5d 2c 68 29 2c 21 28 6c 3d 3d 3d 22 74 61 72 67 65 74 22 26 26 67 74 28 68 2c 22 5f 22 29 29 26 26 28 65 5b 61 5d 3d 68 29 29 7d 63 6f 6e 73 74 20 72 3d 68 65 28 4a 28 6e 2c 6f 29 2c 69 29 3b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 72 29 7b 63 6f 6e 73 74 20 6c 3d 24 65 28 61 29 3b 58 28 73 5b 6c 5d 29 7c 7c 28 65 5b 6c 5d 3d 6d 73 28 73 5b 6c 5d 2c 72 5b 61 5d 29 29 7d 72 65 74 75 72 6e 20 65 7d 63 6f 6e 73 74 20 50 61 3d 63 74 28 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 73 3d 69 2e 63 6f 6e 63 61 74 28 74 29 2e 6d 61 70 28 6e 3d 3e 5b 4f 74 28 6e 29
                                                                                                                                                                                                                                    Data Ascii: h=J(n,l);X(h)||(h=s[a]===Boolean&&h===""?!0:ms(s[a],h),!(l==="target"&&gt(h,"_"))&&(e[a]=h))}const r=he(J(n,o),i);for(const a in r){const l=$e(a);X(s[l])||(e[l]=ms(s[l],r[a]))}return e}const Pa=ct((t,e)=>{const i=Object.keys(e),s=i.concat(t).map(n=>[Ot(n)
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 69 66 74 28 29 2c 74 68 69 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 65 72 3d 6e 75 6c 6c 2c 73 2e 6c 65 6e 67 74 68 26 26 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 68 6f 77 28 73 2e 73 68 69 66 74 28 29 2c 21 30 29 29 7d 29 3b 72 65 74 75 72 6e 20 61 26 26 77 28 61 2c 22 69 74 65 6d 68 69 64 65 22 2c 5b 74 68 69 73 5d 29 2c 77 28 68 2c 22 69 74 65 6d 73 68 6f 77 22 2c 5b 74 68 69 73 5d 29 2c 75 7d 2c 67 65 74 49 6e 64 65 78 28 74 3d 74 68 69 73 2e 69 6e 64 65 78 2c 65 3d 74 68 69 73 2e 69 6e 64 65 78 29 7b 72 65 74 75 72 6e 20 51 28 6e 74 28 74 2c 74 68 69 73 2e 73 6c 69 64 65 73 2c 65 2c 74 68 69 73 2e 66 69 6e 69 74 65 29 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 74 68 69
                                                                                                                                                                                                                                    Data Ascii: ift(),this._transitioner=null,s.length&&requestAnimationFrame(()=>s.length&&this.show(s.shift(),!0))});return a&&w(a,"itemhide",[this]),w(h,"itemshow",[this]),u},getIndex(t=this.index,e=this.index){return Q(nt(t,this.slides,e,this.finite),0,Math.max(0,thi
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 6c 6f 73 65 7d 22 20 64 61 74 61 2d 77 6b 2d 63 6c 6f 73 65 3e 3c 2f 61 3e 20 3c 64 69 76 3e 24 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 7d 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 29 7d 2c 61 73 79 6e 63 20 63 6f 6e 6e 65 63 74 65 64 28 29 7b 63 6f 6e 73 74 20 74 3d 6b 28 63 28 74 68 69 73 2e 24 65 6c 2c 74 68 69 73 2e 6d 61 72 67 69 6e 50 72 6f 70 29 29 3b 61 77 61 69 74 20 42 2e 73 74 61 72 74 28 63 28 74 68 69 73 2e 24 65 6c 2c 74 68 69 73 2e 73 74 61 72 74 50 72 6f 70 73 29 2c 7b 6f 70 61 63 69 74 79 3a 31 2c 5b 74 68 69 73 2e 6d 61 72 67 69 6e 50 72 6f 70 5d 3a 74 7d 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 26 26 28 74 68 69 73 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 63 6c 6f 73 65 2c 74 68 69 73 2e 74 69 6d 65 6f 75
                                                                                                                                                                                                                                    Data Ascii: lose}" data-wk-close></a> <div>${this.message}</div> </div>`))},async connected(){const t=k(c(this.$el,this.marginProp));await B.start(c(this.$el,this.startProps),{opacity:1,[this.marginProp]:t}),this.timeout&&(this.timer=setTimeout(this.close,this.timeou
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 28 6c 2c 69 29 26 26 6f 28 6c 29 2c 78 28 6c 2c 73 29 7c 7c 28 77 28 6c 2c 22 62 65 66 6f 72 65 69 74 65 6d 68 69 64 65 22 2c 5b 74 5d 29 2c 77 28 6c 2c 22 69 74 65 6d 68 69 64 65 22 2c 5b 74 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 6c 29 7b 78 28 6c 2c 73 29 26 26 77 28 6c 2c 22 69 74 65 6d 68 69 64 64 65 6e 22 2c 5b 74 5d 29 7d 7d 76 61 72 20 76 6f 3d 7b 75 70 64 61 74 65 3a 7b 77 72 69 74 65 28 29 7b 69 66 28 74 68 69 73 2e 73 74 61 63 6b 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 64 72 61 67 67 69 6e 67 7c 7c 74 68 69 73 2e 70 61 72 61 6c 6c 61 78 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 56 61 6c 69 64 49 6e 64 65 78 28 29 3b 21 7e 74 68 69 73 2e 70 72 65 76 49 6e 64 65 78 7c 7c 74 68 69 73 2e 69 6e 64 65 78 21 3d 3d
                                                                                                                                                                                                                                    Data Ascii: (l,i)&&o(l),x(l,s)||(w(l,"beforeitemhide",[t]),w(l,"itemhide",[t]))}function a(l){x(l,s)&&w(l,"itemhidden",[t])}}var vo={update:{write(){if(this.stack.length||this.dragging||this.parallax)return;const t=this.getValidIndex();!~this.prevIndex||this.index!==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    64192.168.2.44985667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC672OUTGET /media/com_widgetkit/lib/wkuikit/dist/js/uikit-icons.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 68870
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:21 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:21 UTC7807INData Raw: 2f 2a 21 20 55 49 6b 69 74 77 6b 20 33 2e 32 31 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 77 6b 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 32 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 69 6b 69 74 77 6b 69 63 6f 6e 73 22 2c 65 29 3a 28 74 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22
                                                                                                                                                                                                                                    Data Ascii: /*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(t,e){typeof exports=="object"&&typeof module<"u"?module.exports=e():typeof define=="function"&&define.amd?define("uikitwkicons",e):(t=typeof globalThis<"
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 69 72 63 6c 65 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 63 78 3d 22 37 2e 37 22 20 63 79 3d 22 38 2e 36 22 20 72 3d 22 33 2e 35 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 2c 31 38 2e 31 20 43 31 2e 37 2c 31 34 2e 36 20 34 2e 34 2c 31 32 2e 31 20 37 2e 36 2c 31 32 2e 31 20 43 31 30 2e 39 2c 31 32 2e 31 20 31 33 2e 37 2c 31 34 2e 38 20 31 34 2e 33 2c 31 38 2e 33 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22
                                                                                                                                                                                                                                    Data Ascii: ircle fill="none" stroke="#000" stroke-width="1.1" cx="7.7" cy="8.6" r="3.5"/><path fill="none" stroke="#000" stroke-width="1.1" d="M1,18.1 C1.7,14.6 4.4,12.1 7.6,12.1 C10.9,12.1 13.7,14.8 14.3,18.3"/><path fill="none" stroke="#000" stroke-width="1.1" d="
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 37 2e 35 2c 33 2e 37 31 20 4c 31 37 2e 35 2c 37 2e 37 32 20 43 31 37 2e 35 2c 37 2e 39 36 20 31 37 2e 34 2c 38 2e 32 20 31 37 2e 32 31 2c 38 2e 33 39 20 4c 38 2e 33 39 2c 31 37 2e 32 20 43 37 2e 39 39 2c 31 37 2e 36 20 37 2e 33 33 2c 31 37 2e 36 20 36 2e 39 33 2c 31 37 2e 32 20 4c 32 2e 38 2c 31 33 2e 30 37 20 43 32 2e 34 2c 31 32 2e 36 37 20 32 2e 34 2c 31 32 2e 30 31 20 32 2e 38 2c 31 31 2e 36 31 20 4c 31 31 2e 36 31 2c 32 2e 38 20 43 31 31 2e 38 31 2c 32 2e 36 20 31 32 2e 30 38 2c 32 2e 35 20 31 32 2e 33 34 2c 32 2e 35 20 4c 31 36
                                                                                                                                                                                                                                    Data Ascii: iewBox="0 0 20 20"><path fill="none" stroke="#000" stroke-width="1.1" d="M17.5,3.71 L17.5,7.72 C17.5,7.96 17.4,8.2 17.21,8.39 L8.39,17.2 C7.99,17.6 7.33,17.6 6.93,17.2 L2.8,13.07 C2.4,12.67 2.4,12.01 2.8,11.61 L11.61,2.8 C11.81,2.6 12.08,2.5 12.34,2.5 L16
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 30 20 32 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 20 39 2e 30 35 61 32 2e 35 36 20 32 2e 35 36 20 30 20 30 20 30 2d 32 2e 35 36 2d 32 2e 35 36 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 20 30 2d 31 2e 38 38 2e 38 32 20 31 30 2e 36 33 20 31 30 2e 36 33 20 30 20 30 20 30 2d 34 2e 31 34 2d 31 76 2d 2e 30 38 63 2e 35 38 2d 31 2e 36 32 20 31 2e 35 38 2d 33 2e 38 39 20 32 2e 37 2d 34 2e 31 2e 33 38 2d 2e 30 38 2e 37 37 2e 31 32 20 31 2e 31 39 2e 35 37 61 31 2e 31 35 20 31 2e 31 35 20 30 20 30 20 30 2d 2e 30 36 2e 33 37 20 31 2e 34 38 20 31 2e 34 38 20 30 20 31 20 30 20 31 2e 35 31 2d 31 2e 34 35 20 31 2e 34 33 20 31 2e 34 33 20 30 20 30 20 30 2d 2e 37 36 2e 31 39 41 32 2e 32 39 20 32 2e 32 39 20 30 20 30 20 30 20 31 32 2e 39 31 20 31 63 2d 32 2e 31 31 2e 34
                                                                                                                                                                                                                                    Data Ascii: 0 20"><path d="M19 9.05a2.56 2.56 0 0 0-2.56-2.56 2.59 2.59 0 0 0-1.88.82 10.63 10.63 0 0 0-4.14-1v-.08c.58-1.62 1.58-3.89 2.7-4.1.38-.08.77.12 1.19.57a1.15 1.15 0 0 0-.06.37 1.48 1.48 0 1 0 1.51-1.45 1.43 1.43 0 0 0-.76.19A2.29 2.29 0 0 0 12.91 1c-2.11.4
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 31 33 22 20 79 32 3d 22 31 38 2e 35 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 33 2e 35 20 34 2e 38 39 76 35 2e 38 37 61 33 2e 35 20 33 2e 35 20 30 20 30 20 31 2d 37 20 30 56 34 2e 38 39 61 33 2e 35 20 33 2e 35 20 30 20 30 20 31 20 37 20 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 35 2e 35 20 31 30 2e 33 36 56 31 31 61 35 2e 35 20 35 2e 35 20 30 20 30 20 31 2d 31 31 20 30 76 2d 2e 36 22 2f 3e 3c 2f 73 76 67 3e 27 2c 6d 65 6e 75 3a 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65
                                                                                                                                                                                                                                    Data Ascii: 13" y2="18.5"/><path fill="none" stroke="#000" stroke-width="1.1" d="M13.5 4.89v5.87a3.5 3.5 0 0 1-7 0V4.89a3.5 3.5 0 0 1 7 0z"/><path fill="none" stroke="#000" stroke-width="1.1" d="M15.5 10.36V11a5.5 5.5 0 0 1-11 0v-.6"/></svg>',menu:'<svg width="20" he
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 2e 35 34 38 20 43 33 2e 33 39 31 2c 33 2e 32 39 20 36 2e 37 34 36 2c 31 20 31 30 2e 35 2c 31 20 43 31 35 2e 35 2c 31 20 31 39 2e 35 2c 35 20 31 39 2e 35 2c 31 30 20 43 31 39 2e 35 2c 31 35 20 31 35 2e 35 2c 31 39 20 31 30 2e 35 2c 31 39 20 43 35 2e 35 2c 31 39 20 31 2e 35 2c 31 35 20 31 2e 35 2c 31 30 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 37 22 20 78 3d 22 39 22 20 79 3d 22 34 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 33 2e 30 31 38 2c 31 34 2e 31 39 37 20 4c 39 2e 34 34 35 2c 31 30 2e 36 32 35 22 2f 3e 3c 2f 73 76 67 3e 27 2c 68 65 61 72 74 3a 27 3c 73 76 67 20 77 69 64 74 68 3d
                                                                                                                                                                                                                                    Data Ascii: .548 C3.391,3.29 6.746,1 10.5,1 C15.5,1 19.5,5 19.5,10 C19.5,15 15.5,19 10.5,19 C5.5,19 1.5,15 1.5,10"/><rect width="1" height="7" x="9" y="4"/><path fill="none" stroke="#000" stroke-width="1.1" d="M13.018,14.197 L9.445,10.625"/></svg>',heart:'<svg width=
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 30 20 32 30 20 32 30 22 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 33 22 20 68 65 69 67 68 74 3d 22 31 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 78 3d 22 33 2e 35 22 20 79 3d 22 31 2e 35 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 35 20 31 31 2e 36 37 63 2d 2e 34 38 2e 33 2d 31 2e 33 37 2d 2e 31 39 2d 31 2e 37 39 2d 2e 33 37 61 34 2e 36 35 20 34 2e 36 35 20 30 20 30 20 31 20 31 2e 34 39 2e 30 36 63 2e 33 35 2e 31 2e 33 36 2e 32 38 2e 33 2e 33 31 7a 6d 2d 36 2e 33 2e 30 36 6c 2e 34 33 2d 2e 37 39 61 31 34 2e 37 20 31 34 2e 37 20 30 20 30 20 30 20 2e 37 35 2d 31 2e 36 34 20 35 2e 34 38 20 35 2e 34 38 20 30 20 30 20 30 20 31 2e 32 35 20 31 2e 35 35 6c 2e 32 2e 31 35 61 31 36 2e 33 36 20 31 36 2e 33 36 20
                                                                                                                                                                                                                                    Data Ascii: 0 20 20"><rect width="13" height="17" fill="none" stroke="#000" x="3.5" y="1.5"/><path d="M14.65 11.67c-.48.3-1.37-.19-1.79-.37a4.65 4.65 0 0 1 1.49.06c.35.1.36.28.3.31zm-6.3.06l.43-.79a14.7 14.7 0 0 0 .75-1.64 5.48 5.48 0 0 0 1.25 1.55l.2.15a16.36 16.36
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 37 32 2c 38 2e 34 31 20 33 2e 33 31 2c 38 2e 32 20 43 33 2e 33 38 2c 35 2e 33 31 20 35 2e 37 35 2c 33 20 38 2e 36 38 2c 33 20 43 31 31 2e 31 39 2c 33 20 31 33 2e 33 31 2c 34 2e 37 31 20 31 33 2e 38 39 2c 37 2e 30 32 20 43 31 34 2e 33 39 2c 36 2e 38 20 31 34 2e 39 33 2c 36 2e 36 38 20 31 35 2e 35 2c 36 2e 36 38 20 43 31 37 2e 37 31 2c 36 2e 36 38 20 31 39 2e 35 2c 38 2e 34 35 20 31 39 2e 35 2c 31 30 2e 36 34 20 43 31 39 2e 35 2c 31 32 2e 38 33 20 31 37 2e 37 31 2c 31 34 2e 36 20 31 35 2e 35 2c 31 34 2e 36 20 4c 31 32 2e 35 2c 31 34 2e 36 22 2f 3e 3c 70 6f 6c 79 6c 69 6e 65 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 70 6f 69 6e 74 73 3d 22 37 2e 32 35 20 31 31 2e 37 35 20 39 2e 35 20 39 2e 35 20 31 31 2e 37 35 20 31 31
                                                                                                                                                                                                                                    Data Ascii: 72,8.41 3.31,8.2 C3.38,5.31 5.75,3 8.68,3 C11.19,3 13.31,4.71 13.89,7.02 C14.39,6.8 14.93,6.68 15.5,6.68 C17.71,6.68 19.5,8.45 19.5,10.64 C19.5,12.83 17.71,14.6 15.5,14.6 L12.5,14.6"/><polyline fill="none" stroke="#000" points="7.25 11.75 9.5 9.5 11.75 11
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC5063INData Raw: 33 2c 33 2e 31 37 2d 2e 38 33 63 2e 35 31 2c 30 2c 32 2e 33 36 2e 30 35 2c 33 2e 35 37 2c 31 2e 37 39 68 30 5a 6d 2d 34 2e 32 31 2d 33 2e 32 37 63 2e 35 36 2d 2e 36 36 2e 39 36 2d 31 2e 35 39 2e 39 36 2d 32 2e 35 31 2c 30 2d 2e 31 33 2d 2e 30 31 2d 2e 32 36 2d 2e 30 33 2d 2e 33 36 2d 2e 39 31 2e 30 33 2d 31 2e 39 39 2e 36 31 2d 32 2e 36 35 2c 31 2e 33 36 2d 2e 35 31 2e 35 38 2d 2e 39 39 2c 31 2e 35 2d 2e 39 39 2c 32 2e 34 34 2c 30 2c 2e 31 34 2e 30 32 2e 32 38 2e 30 33 2e 33 33 2e 30 36 2e 30 31 2e 31 35 2e 30 32 2e 32 34 2e 30 32 2e 38 32 2c 30 2c 31 2e 38 35 2d 2e 35 35 2c 32 2e 34 34 2d 31 2e 32 38 68 30 5a 22 2f 3e 3c 2f 73 76 67 3e 27 2c 61 6e 64 72 6f 69 64 3a 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76
                                                                                                                                                                                                                                    Data Ascii: 3,3.17-.83c.51,0,2.36.05,3.57,1.79h0Zm-4.21-3.27c.56-.66.96-1.59.96-2.51,0-.13-.01-.26-.03-.36-.91.03-1.99.61-2.65,1.36-.51.58-.99,1.5-.99,2.44,0,.14.02.28.03.33.06.01.15.02.24.02.82,0,1.85-.55,2.44-1.28h0Z"/></svg>',android:'<svg width="20" height="20" v


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    65192.168.2.44985767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC468OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:22 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Oct 2024 14:54:02 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 87533
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:22 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC7807INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65
                                                                                                                                                                                                                                    Data Ascii: teElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28
                                                                                                                                                                                                                                    Data Ascii: ecked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 65 53 6f 72 74 28 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 67 65 74 28 29 2c 63 65 28 65 2c 74 29 29 29 29 7d 2c 61 64 64 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c
                                                                                                                                                                                                                                    Data Ascii: eSort(ce.merge(this.get(),ce(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 7a 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 56 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69
                                                                                                                                                                                                                                    Data Ascii: ==e)return void 0!==(t=z.get(o,n))?t:void 0!==(t=V(o,n))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;i
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 73 2e 63 61 6c 6c 28 74 68 69 73 2c 75 2c 6c 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30
                                                                                                                                                                                                                                    Data Ascii: s.call(this,u,l),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 7c 7c 52 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                    Data Ascii: ||Re(this,e).appendChild(e)})},prepend:function(){return $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 72 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                    Data Ascii: is.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e
                                                                                                                                                                                                                                    Data Ascii: f(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 63 65 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 4f 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 48 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c
                                                                                                                                                                                                                                    Data Ascii: ce(this).is(":disabled")&&Ot.test(this.nodeName)&&!Ht.test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,val


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    66192.168.2.44985867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC739OUTGET /templates/it_startup/custom/images/carbon-county-tourism-logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:22 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Apr 2023 19:49:36 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 24467
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 20 00 00 00 5e 08 06 00 00 00 83 dc c9 85 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 2d d4 00 00 2d d4 01 18 61 c5 69 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 20 00 49 44 41 54 78 9c ec 9d 77 98 5d 55 b9 ff 3f bb 9e 36 bd 67 d2 26 bd 57 02 01 42 0f 5d 7a 51 50 54 d0 ab 58 af 17 1b 88 28 4d 90 a2 80 0a a2 a0 82 74 21 d2 09 84 14 42 28 81 54 d2 93 49 26 65 92 49 a6 97 d3 cf 6e eb f7 c7 3e e7 64 26 73 ce 94 84 fb f3 8a f3 7d 9e c9 33 99 b3 f7 3a 6b af bd d6 bb de f2 7d df 25 09 21 04 03 18 c0 00 06 f0 2f 80 fc af ee c0 00 06 30 80 ff 5c 0c 08 a0 01 0c 60 00 ff 32 a8 ff ea 0e 0c 60 00
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR ^sBIT|dpHYs--aitEXtSoftwareAdobe Fireworks CS6 IDATxw]U?6g&WB]zQPTX(Mt!B(TI&eIn>d&s}3:k}%!/0\`2`
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: e6 d9 65 94 f5 50 9a 62 48 8e c6 b5 53 8a d8 da b6 9f fd 61 0b af 22 f1 d1 01 d7 df 83 23 f0 7b 14 2e 19 93 cf cf 8f 29 63 68 3f d2 1f 76 05 0d 6a 3a 0c da 12 76 5a f8 e9 8a c4 b1 15 fe 1e 13 7a 3b a3 ba 3d c1 13 5b db 38 10 32 51 55 39 c9 29 12 08 e7 90 64 4d 01 97 8c ce 47 cd 32 b9 57 37 c6 78 69 47 07 76 c2 26 64 3a 5d ca b0 02 8c 29 d0 b9 6e 46 09 37 7f d4 c0 f6 36 03 0c 87 80 26 75 a9 61 b4 b3 66 07 f7 df 73 37 7b f7 ee 45 d7 34 2c ab e7 7c ad 43 e1 5a 69 82 3f dc f7 1b 5e 78 f6 19 37 f9 d4 b6 fb d5 86 24 cb 28 b2 cc be bd 7b d9 5f b7 8f 9c dc 5c 2c c3 e0 f5 97 5f e6 93 35 6b dc 28 56 3f db fc df 80 ac a8 58 a6 c9 be da 3d 80 c4 9e 5d bb 78 e0 37 f7 f2 d8 73 cf e1 f5 f4 9f 23 f5 7f 15 87 25 80 1c 21 88 98 0e a7 0c c9 61 68 8e 8a 23 c0 c1 2d 19 21 49
                                                                                                                                                                                                                                    Data Ascii: ePbHSa"#{.)ch?vj:vZz;=[82QU9)dMG2W7xiGv&d:])nF76&uafs7{E4,|CZi?^x7$({_\,_5k(V?X=]x7s#%!ah#-!I
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC8000INData Raw: 6d 54 6f d9 82 37 e9 90 b4 92 fe 8f 4c fc a2 61 55 c3 28 2a 2a c6 32 4d 64 7f 00 24 c1 ae 5d 3b 5d be 4f 2f 2a b8 2c cb c4 e3 71 5e fd e7 3f 69 6b 69 a6 bc 62 90 eb 73 72 1c 6c db c2 b2 6d d6 af 5d cb 9a 55 ab d0 35 b7 a8 53 24 1c a6 a2 72 10 27 9c 7c 72 ba 7f 99 90 e2 5a 0c 1b 3e 9c b2 32 d7 6c 72 99 dc 11 1a ea eb 69 69 6e c2 b6 5d e1 94 9b 9b cb fc d7 5e 61 50 65 25 d7 7c e3 9b 69 12 9b aa 75 5d 90 8e 63 f7 f9 c8 1a db b6 b1 3a 11 2c 65 59 4a 97 6f 00 d2 ac d7 94 24 94 24 f7 1a d3 30 c9 cd cd e3 d2 2b ae e0 b7 77 dd 89 65 98 c8 8a 42 34 1c e6 e1 df ff 9e ad 5b b7 d2 dc d0 70 c4 67 50 29 8a 8c a6 e9 5d 16 4e 22 91 70 c3 b6 fd 0c c3 cb 8a d2 35 92 23 b9 cf 2f 9c be 1d a3 63 24 0c 2c 33 39 6f 93 5a 94 a6 66 5e 02 12 60 19 66 af e7 7c 29 87 de 9f 22 6c 76
                                                                                                                                                                                                                                    Data Ascii: mTo7LaU(**2Md$];]O/*,q^?ikibsrlm]U5S$r'|rZ>2lriin]^aPe%|iu]c:,eYJo$$0+weB4[pgP)]N"p5#/c$,39oZf^`f|)"lv
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC613INData Raw: 17 d7 48 e8 02 1d c1 a5 b3 3c 5c 39 b7 90 cb e7 78 91 00 a7 4d 26 92 14 19 41 63 30 8c a1 84 94 35 40 2c 49 80 30 c6 6a 93 c6 32 79 c5 94 bb 6d 08 8c 1d 4f 7a f4 7a 56 91 9d 0d f5 05 fc b1 39 c0 53 27 83 54 b9 6d 0c 47 93 c8 12 4c e3 f6 e4 44 de 00 e5 71 56 c3 65 93 28 71 ca a8 49 41 ad 47 61 6e 91 83 b9 c5 0e e6 16 39 10 71 9d 22 a7 8c 7b 32 7f c6 84 3f a1 13 4d 0a 7a b2 64 b2 c6 30 c3 6b e7 de 15 15 38 6d 12 5f 7c ad 87 8f bf d0 c9 83 07 87 b9 6c b6 87 db 16 97 66 b8 79 ba 30 ce 17 36 cf bd a4 dc c5 3f 5c 58 cb 86 7a 0f 43 31 23 38 dd e2 8f 33 18 cd 8c 03 0d c7 92 68 aa c6 48 2c f3 b3 b0 2a 88 24 75 06 a3 1a 03 66 0c e9 92 59 5e 36 cf f4 22 84 51 e6 91 2e 92 51 53 60 e7 4b ab 2a 11 c0 bd 3b ba b9 e1 99 0e 76 f7 46 b9 61 41 09 e7 d7 9e 9e c0 19 e4 63 40
                                                                                                                                                                                                                                    Data Ascii: H<\9xM&Ac05@,I0j2ymOzzV9S'TmGLDqVe(qIAGan9q"{2?Mzd0k8m_|lfy06?\XzC1#83hH,*$ufY^6"Q.QS`K*;vFaAc@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    67192.168.2.44985967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC714OUTGET /images/carbon-county-tourism-logo-sm.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:22 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:31 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 9479
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:22 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC7855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d2 00 00 00 42 08 06 00 00 00 22 ff 88 01 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 33 2f 32 32 2f 32 33 54 c3 55 2e 00 00 20 00 49 44 41 54 78 9c ed 9d 79 b8 1c 55 99 ff 3f 37 37 c9 4d 80 6c 24 04 3a 24 10 16 49 1a 28 0b 0c 08 c5 be 04 91 b0 19 16 87 11 64 d1 69 40 11 47 96 11 71 99 19 7e 30 2a 20 8b 0a 0a 34 db 80 0b 88 22 10 91 00 0a 61 2d 0c b2 54 0a 68 42 58 12 10 9a 40 20 3b e1 e6 e6 de fb fb e3 3d 27 75 ea f4 a9 ea ba 19 98 44 a7 bf cf 73
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRB"sBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS6tEXtCreation Time03/22/23TU. IDATxyU?77Ml$:$I(di@Gq~0* 4"a-ThBX@ ;='uDs
                                                                                                                                                                                                                                    2024-10-28 20:18:22 UTC1624INData Raw: 5d 2e b4 3e b7 07 7d c3 6f 71 88 6e 08 c1 da bb 94 8f a0 91 88 5e 07 be 6c c5 62 79 a4 45 ca e3 5c f9 57 61 14 2f a0 d1 42 75 a8 5d 37 20 0b 4a ec fd 1a 52 11 c9 c4 06 a4 27 73 17 f0 f5 30 8a ff 62 fc 76 1e 49 31 12 8d 51 34 12 d1 cb c0 57 95 71 c6 bc f7 e3 48 a4 b6 ed e2 b0 89 e8 49 a4 c6 81 59 54 73 5b d2 e2 fc b1 81 54 9e 4a 41 a5 82 5f 6d fc 34 90 c6 54 70 13 1b 91 36 8e 8c ce d1 6f b3 30 86 c4 80 d4 46 41 95 a5 81 90 14 fb fe 26 42 1c 7f 21 9d 59 d9 8d 58 53 2e 02 0e 0f a3 f8 3d 24 00 73 57 64 95 59 a6 3e f3 6a 32 80 70 a0 41 88 b2 bc 08 a9 33 be 1d 22 9e 2c 43 44 93 37 91 c1 6e 48 59 0f a3 78 0e 12 5c 78 16 12 14 3b 9f 84 a3 8d 41 74 8f b7 11 99 5c ff 2d 44 fc 46 6f 23 96 b9 87 91 ba d9 c7 84 8e dd b9 15 c1 1e 8b a4 6b bb aa c0 76 21 22 d2 fe 61 63
                                                                                                                                                                                                                                    Data Ascii: ].>}oqn^lbyE\Wa/Bu]7 JR's0bvI1Q4WqHIYTs[TJA_m4Tp6o0FA&B!YXS.=$sWdY>j2pA3",CD7nHYx\x;At\-DFo#kv!"ac


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    68192.168.2.44986067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC507OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Sun, 13 Oct 2024 14:54:12 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 27
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Vary: User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                                                                                                                                                                                    Data Ascii: var $=jQuery.noConflict();


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    69192.168.2.44986267.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC752OUTGET /media/gantry5/assets/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 80148
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC7820INData Raw: 77 4f 46 32 00 01 00 00 00 01 39 14 00 0d 00 00 00 03 1c c8 00 01 38 b9 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 46 11 08 0a 8a f0 6c 88 cb 3a 01 36 02 24 03 9f 28 0b 9f 2c 00 04 20 05 8a 2b 07 e2 18 5b 86 79 92 83 a8 b7 82 23 c1 6d 03 a0 cf 5c b8 98 fb 80 02 ce 89 bd dc 2d d5 43 25 02 ac 62 6c cb 62 06 e7 01 04 f4 f7 f5 d9 b2 ff ff ff ff ff 6d c9 22 6c 6e 67 12 66 ef 6e 73 b9 f0 24 50 8a 3c b6 8a 60 ad 55 90 3c 65 4b 25 70 a8 39 70 04 71 89 7a 9b ac ad ad 6c 02 b7 50 2b 8e 3b 98 c9 32 16 9b f7 bb 31 0e 56 31 a7 ad 25 74 14 11 bc cc 0b 24 3b 4e 87 3c 4e f1 6a 8d 9c 66 fa 0d ce 53 6b 6d 86 0b 19 e0 4a 04 22 02 11 d9 2d ed 6a ad 38 74 6f df 4b 29 58 c9 1b 88 08 44 04 22 82 f7 6b 44 f4 73 ba
                                                                                                                                                                                                                                    Data Ascii: wOF298KC?FFTM`Fl:6$(, +[y#m\-C%blbm"lngfns$P<`U<eK%p9pqzlP+;21V1%t$;N<NjfSkmJ"-j8toK)XD"kDs
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: be 51 12 1a 97 49 79 28 7e 4c 70 22 05 34 66 5c af 6b 5f b4 ec e9 43 cd fb 00 71 8d 01 a1 54 ba 2e 17 02 19 20 4f 07 1c ae 54 28 6b da b4 3c 92 8f 56 45 13 57 1b 10 f5 8a 07 33 70 64 c4 1b a6 00 c8 9b d2 96 cc b2 84 f6 14 68 52 db b6 7a c1 33 e4 d9 c2 dd ac 93 f7 fa 99 c1 46 68 cd a5 8e af b0 5d df 26 a3 1c 52 db f1 fe f1 5d 4a e3 99 63 90 0c e2 06 26 c4 99 be dc 84 d9 b2 cc 2c a5 47 97 78 a4 ed 8b 97 72 37 cb 1d be 54 be 8e a2 b2 48 d6 03 32 fd 15 93 24 6e ea 90 f2 48 f3 58 2b 05 06 98 49 e9 62 4c 28 dc 57 e1 c0 49 b6 6c 87 b7 32 64 9e 1f 52 8b 94 b9 40 96 12 31 11 75 55 42 52 46 e5 ca 9b e7 82 41 6f 88 17 99 69 a7 d7 a8 c7 62 d1 88 01 69 0b 58 ee 82 a4 23 c0 79 70 bd 05 80 23 17 34 52 05 3f b7 7a 6b 27 a6 06 b0 6b c9 bf e2 41 b5 aa db 12 66 50 05 88 d4
                                                                                                                                                                                                                                    Data Ascii: QIy(~Lp"4f\k_CqT. OT(k<VEW3pdhRz3Fh]&R]Jc&,Gxr7TH2$nHX+IbL(WIl2dR@1uUBRFAoibiX#yp#4R?zk'kAfP
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: d3 45 3f ad d6 bc ac 2f fc ae 8c 67 a3 b8 25 6d 8f 6c cb 15 a9 c4 71 96 df d9 7e a7 aa f5 f4 85 90 d3 62 8a 1f 34 b9 c6 1a 41 b5 35 c9 64 4d e5 e0 7b 13 b0 b2 8d 23 62 87 42 fe 84 ae c5 c3 a7 16 f7 ec 51 e7 f6 ff 09 6c a3 f4 ac dc bc dc 5a ba b0 e7 98 fb f2 09 1e be 1c 44 c6 d3 b7 94 b8 f8 f9 e7 ad 1c eb 26 66 ff f1 d1 f1 c7 fd f8 43 b6 0a a6 8b 14 0d 3d 74 b8 02 25 13 aa 20 45 47 97 4d 8f ce 4f f4 70 b0 84 ad 18 7e 73 87 f4 02 88 c0 f8 89 ea 64 95 75 2c ef 46 19 d9 c5 e8 fe 29 03 2f ea 12 dc f5 a9 58 2b c0 ae e6 b0 0a 6e 81 c5 06 22 01 44 ce 2a 76 08 25 99 12 0f e6 75 a8 28 34 46 79 28 4f 53 bd 51 69 8b b7 83 86 9a 34 bb 4b 97 bb 99 fd 04 cb cd e1 ce 5d 0e 49 6b 1e c0 95 04 0e fb 86 6d 44 1b 9d 8e aa 5c 57 c9 d5 c8 12 8a 2b 05 9d 27 12 bf f8 0a 30 e9 99
                                                                                                                                                                                                                                    Data Ascii: E?/g%mlq~b4A5dM{#bBQlZD&fC=t% EGMOp~sdu,F)/X+n"D*v%u(4Fy(OSQi4K]IkmD\W+'0
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: 94 25 3a 4e 65 ee 17 63 1e f1 b1 c1 2c b1 cf c9 37 ab bd af d4 93 ef 55 6a 4a 48 6b 63 27 fd 81 d6 58 f0 a1 da d4 3d ec 37 70 22 9f 56 6c 55 73 33 39 17 29 91 87 31 51 51 4f 5c 36 ff f7 3a 51 e4 aa 65 d4 ac 8c 8a 47 fc dd 5d b0 55 d9 60 0a a9 c3 b3 29 ce 4b 83 5a 1d 43 cf 22 d2 66 d3 9d 92 03 d2 9d 01 e0 29 62 3f a0 7e 2d 8f 26 2b ae f6 08 30 e0 52 ab 21 a6 5f 80 0b f3 b2 70 71 b7 a7 92 58 7e 11 4e 9c 60 a3 02 6b 08 35 28 f5 68 bd 8a 12 11 77 88 5c 69 14 e5 7a 5e 1c 59 ab 2e 43 cc 24 a9 67 e4 74 7e 59 5c ad c4 12 3b d1 ca db d9 65 19 36 4d 67 1b 02 75 79 da b6 25 1f 04 cc 72 ef 04 ea 7b 8e d3 ba 72 ca 16 23 d5 3e e4 8e ed 89 07 14 f6 60 07 97 6c 9d f4 a7 fd 11 02 2e 87 53 28 9d d6 4e 49 69 98 14 10 a8 bf 85 16 8a 75 8f 36 83 7f f6 9d 42 41 ce 49 d2 13 28
                                                                                                                                                                                                                                    Data Ascii: %:Nec,7UjJHkc'X=7p"VlUs39)1QQO\6:QeG]U`)KZC"f)b?~-&+0R!_pqX~N`k5(hw\iz^Y.C$gt~Y\;e6Mguy%r{r#>`l.S(NIiu6BAI(
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: 87 29 2a 5a 68 57 07 6b aa d7 e4 54 13 97 40 a6 12 ee 2b 42 f3 35 7c 86 31 0f 82 63 76 ab 0c 5c 48 f0 fc f0 5f 06 5d 75 b5 ce d7 e3 73 58 e2 6d 59 ef 05 cf 39 7b 99 7f e6 1e 5d c9 55 f3 42 d0 3f a5 b4 60 ce 6f 9b 2b ca b1 0c 5d c2 f5 f3 96 56 80 52 53 ed c1 7c 0a 44 04 c6 c7 7e 66 f0 13 09 c2 69 01 36 b2 c9 5f 0e 5c 18 38 ac 8c 99 01 22 2b 08 38 bd da 69 b4 a8 63 95 b2 ec c0 ab c3 dc 38 ae fe 9c a0 1e 5c d0 8e ce 74 12 db 43 ab 70 d6 00 d2 48 c8 b6 4c 00 2e 60 0c 6b 21 ca 28 b1 eb 72 67 de 1e cd 96 d9 01 81 cb ad c6 86 d1 49 c5 75 de 91 6d 5c c1 c8 3c 11 25 7f 3a dd a6 26 0e f0 6d dd d3 36 16 21 7a 2f ff 74 cb fd 7a a6 bf f4 8b 66 0c d0 ef a9 0c 85 c5 d5 aa 74 3a e5 7f b7 16 06 7c 3b 9d 8f ff 53 42 66 55 96 0c 45 d8 c2 df 9c 72 3b 55 9a 23 5b 0d 3a 83 6f
                                                                                                                                                                                                                                    Data Ascii: )*ZhWkT@+B5|1cv\H_]usXmY9{]UB?`o+]VRS|D~fi6_\8"+8ic8\tCpHL.`k!(rgIum\<%:&m6!z/tzft:|;SBfUEr;U#[:o
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: d4 a6 fc 14 b3 75 d6 7d b3 66 4d 67 7e d1 69 92 4e 99 4c 53 e2 a9 99 b0 5a d5 df ff 7b 3f 46 32 7f 81 56 5b a7 52 02 ab c3 e2 1d a7 a9 bc f3 5c 06 5c 24 e2 38 a5 25 fb e1 90 9f a5 df 2c 7f 46 14 59 98 ce fe 3c ea 75 ac 58 1c 1b 86 95 5a 21 a9 07 3d 15 b4 55 e3 d2 38 3f b1 55 73 5c b8 fe 5c 86 9c 46 55 08 bb 36 73 77 ee 04 f2 68 5a a5 0f 36 06 94 60 5d b3 78 a0 a2 84 55 4e 6e dd a1 0d 0a 8c c5 10 46 63 46 b7 b5 81 83 7a 84 59 03 61 6a bc 6a b1 35 3c d1 a8 48 85 af a9 4e 89 40 64 a4 39 b6 97 37 44 6c 3e d9 c9 01 cc 26 3e d2 1e 20 6e 16 73 4f 6d e6 0e 90 2a b6 ee e5 4a a2 bf 16 86 c4 d0 64 5b 92 d3 41 9b 67 fe fe c7 76 f3 4d 16 f3 bd 10 d8 f3 33 04 0a 2d a3 9c 08 6a 24 89 d9 4d c5 59 6c 12 d9 3b 32 05 74 02 a9 9d de e5 93 ba 66 64 07 d6 65 df cb 5b 47 11 f3
                                                                                                                                                                                                                                    Data Ascii: u}fMg~iNLSZ{?F2V[R\\$8%,FY<uXZ!=U8?Us\\FU6swhZ6`]xUNnFcFzYajj5<HN@d97Dl>&> nsOm*Jd[AgvM3-j$MYl;2tfde[G
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 66 07 9e 68 f0 45 99 db d2 63 e7 bf c1 83 1a dc 73 78 31 d7 d2 f5 05 37 33 d2 fd 3d ff ae ba 07 9f 29 cb d5 bf d4 8f 20 c5 45 2f d3 d4 27 df c7 94 26 46 f7 e3 e7 8c d5 a7 d9 a8 97 ef f4 33 76 a6 bd a4 c5 31 f7 e8 5f ea f2 90 f3 90 eb 55 7f 2f b8 4f eb 29 ca 65 c6 22 8f 34 68 68 9f 3e 45 a6 a2 3d c8 a9 b2 dc a2 1e da fd 05 49 f6 94 78 6b 24 2f 25 b5 06 f8 88 cd 94 25 d1 3c 34 14 f2 ac 71 89 3e 4d 46 32 bd ec 42 3b d2 ac 42 5e 78 a0 3e 97 99 f3 cc 54 5d c9 0f 24 3a 8f ee 78 27 ad 25 d8 46 ee b5 b0 db 84 70 26 f7 c6 d5 84 5a 23 39 28 01 86 42 f2 1c 8d 57 dc 3f 84 07 d8 87 38 96 fb 10 db 0a 8a ff 03 ab d2 90 e7 c4 f8 f3 d7 c2 04 10 17 29 4a 84 a9 3f 05 34 be 66 64 de d8 b3 b5 f8 1f 71 37 d0 92 7d 14 cb 9d 9b 3a 0e 33 ef 16 96 d1 0c 5e a3 d1 54 a7 b2 f6 dc 51
                                                                                                                                                                                                                                    Data Ascii: fhEcsx173=) E/'&F3v1_U/O)e"4hh>E=Ixk$/%%<4q>MF2B;B^x>T]$:x'%Fp&Z#9(BW?8)J?4fdq7}:3^TQ
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 0c 12 10 63 a3 a8 24 90 34 3a d3 8d 86 35 fa bd 9d 9c 85 c1 d8 bd 09 01 d5 a7 2e 08 74 8b 65 82 6c ef ad d8 d4 42 83 53 82 d1 86 15 c7 64 02 a7 9e 8b 9d 68 c6 e9 f5 53 89 4e 03 67 46 96 73 96 8f 1c e9 13 4a 43 42 28 45 82 c5 02 83 31 33 e1 2d 18 33 06 e7 a8 01 35 f1 06 83 71 79 33 65 13 18 13 83 2b 74 02 d3 1a b5 d1 10 0b 7f 4e d3 07 c6 8e c6 39 65 55 f1 99 45 0a d6 09 8a 05 2a f5 de ab 3a 6b 9a 55 cc 5d b5 9f eb 0d 10 39 13 14 98 07 d5 73 85 3d dd ed dc 76 f9 09 b9 ae ff 4d 4d f5 6c 64 9b 9a 7a 90 4b 52 01 1d ed 27 78 fc a7 09 a4 fa 1a 52 da a9 88 b4 5e 9d f8 ec af 22 5c 60 b7 27 c6 e7 22 cf d7 96 f8 b0 a8 fe 01 d3 f5 46 a4 0d 87 90 6a ea 49 25 ce a2 cf 74 e1 73 66 10 82 9e 78 51 36 4b 65 d2 ec 93 9b 7c 6f 1d de 1b 77 e3 20 23 bd 2b 99 62 71 8c 8d 0e 0e
                                                                                                                                                                                                                                    Data Ascii: c$4:5.telBSdhSNgFsJCB(E13-35qy3e+tN9eUE*:kU]9s=vMMldzKR'xR^"\`'"FjI%tsfxQ6Ke|ow #+bq
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 0b 99 05 d9 d0 7a 81 f3 83 cb 14 4a fc 5d 23 74 68 60 e0 b9 a0 6a 7b 1d 5c f9 dc 38 b9 48 3e 54 2d 1c 1a bd 09 89 ea 8c 26 2b ae a6 02 fd fe 68 5f 25 93 20 a7 db dd 50 b2 bd 5e d4 94 f9 91 a2 e6 65 ed f4 57 4c ad 52 d2 19 59 91 a9 e4 ba e0 c1 28 27 74 10 e7 1d 3c 15 58 d9 be 31 47 65 e0 f8 31 7f 1e 11 24 99 d5 2e 9f 7f 90 05 64 39 b9 0f fc 63 f6 93 96 11 a6 21 1e 14 66 ac 1e 28 40 e0 84 36 a3 d4 b4 66 a9 9f 39 19 17 6b 13 11 e2 85 b7 34 0d 91 65 ef c8 60 ce 0e 2f 80 d2 60 cb 7e cf 66 66 ec 90 65 cb 83 14 c0 3f ec 4f 59 6d 0d f1 59 8e 70 62 f3 94 13 e1 12 89 f7 b0 58 b2 7a d1 5e 6c 47 b8 58 02 62 da 65 94 69 16 c5 fe 23 ae 65 b1 15 f7 ad 9d 92 2b fd 86 71 e7 8c ad ec 14 79 99 db ec 7a f9 4e c9 5d 4e 81 b9 95 7c d9 5f 26 8f 7f 1d 18 48 f5 84 27 f4 c0 70 a8
                                                                                                                                                                                                                                    Data Ascii: zJ]#th`j{\8H>T-&+h_% P^eWLRY('t<X1Ge1$.d9c!f(@6f9k4e`/`~ffe?OYmYpbXz^lGXbei#e+qyzN]N|_&H'p
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: cf fc 8c 93 5f 46 01 c9 cd 75 69 b0 22 b3 f5 e7 7f 26 a2 9e d8 6b 4a 1c 27 6e 59 ce 8a 6e c7 91 a7 a4 b0 b8 d9 bd e4 40 d7 b8 3c 06 55 df 9e 9c 75 6e a4 6e 42 f4 af fc 28 b0 be 2b 7f 7c 09 fe 05 b4 4c 00 8e 5a 83 d6 84 67 4b 7f da 79 ee ae 00 fe 55 b7 59 3e 81 38 c3 8f 0d 40 62 7e 85 63 16 e8 2c 4c d8 c6 81 24 20 6c 9d 19 06 46 45 fc cb 2f fd 7f a2 83 01 2c 2d af 70 80 d6 71 26 ed 92 f0 fd 2f 76 94 a3 3d 05 a6 9c f7 00 62 02 e7 5a 00 6c c7 46 91 db 7a 83 3b 91 5b 1a 56 5c 2d 3e ea ec e3 2a ba 49 de 3b f4 f7 c9 98 8a 23 2f 1c ce e4 ed a3 77 fb cf 23 3b 23 3a e0 00 ba 43 25 22 3e 2e 46 66 dd b9 12 f7 7a a3 a3 02 d4 ae 8f 22 f6 4c 93 a2 99 9a 30 ca 5f 2d 12 77 88 ef d4 19 96 8f 27 98 c0 95 11 b4 44 ed 4e f2 25 0d 62 59 e8 b1 a2 f0 2d 65 46 d5 a9 97 95 2f 23
                                                                                                                                                                                                                                    Data Ascii: _Fui"&kJ'nYn@<UunnB(+|LZgKyUY>8@b~c,L$ lFE/,-pq&/v=bZlFz;[V\->*I;#/w#;#:C%">.Ffz"L0_-w'DN%bY-eF/#


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    70192.168.2.44986167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC753OUTGET /media/gantry5/assets/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 77400
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC7820INData Raw: 77 4f 46 32 00 01 00 00 00 01 2e 58 00 0d 00 00 00 02 0c ac 00 01 2d ff 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bf 24 85 f0 16 01 36 02 24 03 8e 0c 0b 87 08 00 04 20 05 8b 05 07 a9 7b 5b af a0 71 c5 d0 b8 eb 4b 8c 0c dd 62 04 00 7d d6 f4 74 9b 4f 30 23 11 ba 1d 44 45 cf 62 4d c1 38 66 05 6c 1c c0 d8 48 d7 67 ff ff ff bf 23 a9 c8 98 4d 81 b4 db 36 06 80 88 a2 8a fe fa 03 85 68 60 6e 41 62 8a 90 21 16 87 00 ee 6a 6f b5 af a5 37 28 30 08 c7 49 66 30 98 64 c1 ac d5 93 50 a2 0c e6 b2 ca 39 c8 b2 e1 e4 62 09 2e 0e 17 87 ab 6f fb 74 55 37 39 35 b9 79 86 01 1c ee ee 57 09 8a 01 15 02 15 c2 90 62 65 68 10 1b 3f 3a b1 4f b1 ad e1 e6 e2 33 3c 3b 67 6a 1d 0c 28 6c 81 6c 2d 73 25 e4 b8
                                                                                                                                                                                                                                    Data Ascii: wOF2.X-KC?FFTM`r$6$ {[qKb}tO0#DEbM8flHg#M6h`nAb!jo7(0If0dP9b.otU795yWbeh?:O3<;gj(ll-s%
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: e6 de ac 59 dc 71 5a 9f 2e 6c a8 18 91 05 c4 2b c1 be e6 d2 df 4e ae 6a 46 53 f1 40 1c c9 08 20 7f fc a6 b0 ef b9 81 f4 03 0a 56 05 a5 a2 24 c6 22 aa 05 98 6d 16 d9 7f 0e f7 a2 bb c9 fd f8 2a dd 38 60 89 57 ec e9 f2 95 89 d1 a8 4c be 1c a8 64 1d 27 1e 8f 0d de fd 0d 66 83 a4 ef f6 dc 3c c9 70 da 27 74 c4 a0 f5 5a 2e fb ae d0 eb e4 3a 5e 50 a4 b9 a9 37 ae 2a 06 18 33 1c 9a de 82 22 85 54 6c 60 4f 81 41 58 74 56 c5 40 20 2a 5e d5 f3 8c e5 74 9c 8e 6e 89 be d5 8b 46 cf 3d 5a a6 50 02 c8 ca 19 a5 cc e2 9d 69 04 a2 6f dc 0d 8b 6e 7e 77 67 4a 63 49 21 d6 f3 04 0b 9e a8 d2 22 42 12 ee 2f b4 56 4a c3 38 d1 99 36 93 ec 84 a9 b6 a9 4c b8 69 4f 08 89 7d a6 24 ce b3 1d ca bd 1c 87 1b df ec b1 5c 76 73 ce d3 53 7e ee e4 6c 1d 37 8a f8 bb 9a 4e b9 b5 28 48 ab 11 4b fe
                                                                                                                                                                                                                                    Data Ascii: YqZ.l+NjFS@ V$"m*8`WLd'f<p'tZ.:^P7*3"Tl`OAXtV@ *^tnF=ZPion~wgJcI!"B/VJ86LiO}$\vsS~l7N(HK
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: 57 da 0b fb 96 d8 76 d8 1b 49 e8 e0 59 b6 dd fb 78 cb 09 78 fe 7a 6a 7c 42 72 89 6b 5f 90 49 c6 8a c2 28 27 91 b7 69 37 f1 9a 21 63 58 a7 c7 97 87 93 37 d6 e7 b0 04 ec f9 42 3c 53 4f af 75 e7 2b 32 3f 24 33 f0 fb c9 2c 72 93 c7 cb 0b 74 d0 34 25 4f ab 9e 8c e1 92 62 99 ba db 69 cb 85 37 fe e7 3c 3e d9 ab 7a ea ba 66 12 d3 98 6a 4c ce 06 61 e3 19 5c c0 77 5d 79 4e 46 c4 ca e4 59 22 68 1a 10 14 a5 06 b8 2d 82 7b 03 3c 7c fe fe 43 00 c3 de 9e e0 87 3b 3f 00 02 6c 80 bc 07 a5 81 aa c2 ca 4c 82 26 26 80 cb 9b 3d 68 07 f0 5a 49 99 39 b1 f1 05 6c 69 df 17 32 81 b1 ef 05 1d 78 1f 33 31 68 d7 4c 39 20 52 b9 21 d4 a8 b4 32 47 29 98 55 76 c7 d1 90 0a 5b 73 8a 25 04 34 50 cd 40 40 92 ab 54 f1 87 4e a6 b4 b8 31 d2 16 67 58 5d 88 d3 6a 94 c9 ad 56 6b 6c 65 ac 33 23 71
                                                                                                                                                                                                                                    Data Ascii: WvIYxxzj|Brk_I('i7!cX7B<SOu+2?$3,rt4%Obi7<>zfjLa\w]yNFY"h-{<|C;?lL&&=hZI9li2x31hL9 R!2G)Uv[s%4P@@TN1gX]jVkle3#q
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: c0 53 cc 13 16 c8 de 59 39 e2 18 9c 6d 30 09 23 3d 7b 58 f5 60 a5 2a 1a ab f8 98 34 03 40 54 eb a7 c0 72 03 1c 47 8b 6a ce ae 41 0f 96 2e ed e3 c0 7d 91 9b 18 a3 93 80 b1 08 20 8e 56 39 b0 c5 71 20 f1 c0 91 8f 0a ee ab 79 39 c6 85 d1 6c b8 14 08 6a b8 11 9d 5a 8e 02 eb 2f 94 18 1d 31 e3 77 2d a1 48 9c cc e8 60 4e 8b 11 ec e6 a4 7e 86 b8 7a f8 a7 c2 39 c9 59 bf d0 d1 e4 92 62 c9 76 07 03 55 a8 0b 00 80 61 86 38 c1 37 5d 35 77 8b 4e ac 64 e1 e4 2b c9 a0 21 bb 73 c5 87 0f 3f dd 7b 37 af 74 f7 e6 5b 96 d2 95 c3 a3 75 8d 45 35 c5 fa ac bf 34 37 4b dd 63 b2 12 ca b2 31 60 11 90 2a fc 44 3d 9e f9 ea 7c c7 48 b3 83 22 22 63 1e 08 9d 24 9d 47 00 94 9f c4 88 4b 65 2d f4 9b c9 65 e0 29 b7 87 02 27 79 66 f5 ca da b9 7a 75 98 b9 d6 aa 44 20 59 92 62 61 34 d8 a8 18 fd
                                                                                                                                                                                                                                    Data Ascii: SY9m0#={X`*4@TrGjA.} V9q y9ljZ/1w-H`N~z9YbvUa87]5wNd+!s?{7t[uE547Kc1`*D=|H""c$GKe-e)'yfzuD Yba4
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC8000INData Raw: ea 6e 19 cb 79 ff 73 48 7f 1b 1d 49 a5 c1 33 ec f3 36 38 38 d9 cf 94 9b 69 36 67 66 9a fc 42 92 e1 ed 04 a0 e2 60 0b ed da 5d d7 fc 55 a0 18 89 fb 38 9b f4 8f 63 13 4d 33 73 33 9b fd b1 73 81 b5 b4 ab 41 e3 a1 51 ae e9 b3 ce 6f 80 58 ec 43 4b 34 b4 75 2c 8a 1b 44 b0 85 e5 a2 90 8a 5d 48 86 42 22 88 9c 64 8a 14 91 30 05 98 69 10 5d 5c 0e d3 e9 34 58 93 2a a1 d1 ea 7b 27 5f 40 43 00 20 a2 81 73 2e 48 bc d6 a5 34 32 b9 5e 1b 9e 1a e9 3d 42 a9 5a 2c 8d 5c da 8f 77 5c 6b c8 4a e7 21 32 db 3f f8 0b 5e e7 d6 04 7c 76 20 79 5c f4 f0 7e ec fb 64 17 f3 fa fd 1c f0 e3 48 66 f3 b4 54 f2 e6 33 84 d8 9c 4a 6e 9e 96 59 d2 df 7f 89 0c b0 5a 85 42 5b d0 c8 7e 19 42 ba e8 75 48 a4 be 09 8d d6 eb b0 e1 6d a6 fa 30 43 b5 c9 9e d9 11 cd ad ed c1 40 18 53 44 b6 d5 87 c8 6f 0b
                                                                                                                                                                                                                                    Data Ascii: nysHI3688i6gfB`]U8cM3s3sAQoXCK4u,D]HB"d0i]\4X*{'_@C s.H42^=BZ,\w\kJ!2?^|v y\~dHfT3JnYZB[~BuHm0C@SDo
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 3c 75 be c5 8a 57 85 9d c4 63 da cf eb 98 d8 6c 8d 5f 4b a6 5b a3 83 c1 34 3f e4 5e 9a 17 2e 87 21 e8 ba f8 09 5b 3e c5 fe 02 8b 12 11 49 d0 97 68 57 9e bf 3d 82 3a fa 4a be f1 c4 9b 11 b1 3d 7c de d7 1a a2 14 b3 38 90 8c c2 27 85 5e 7a 23 e2 62 2e d2 5c a4 54 21 f7 d1 1c 23 68 40 d7 87 aa 0c f1 f9 8a 6b 24 bb 78 e7 f7 da 31 e2 86 f6 7a 33 bb 59 5e c7 8e fb 9e 3a 01 df dc 27 c9 53 21 a5 25 f9 03 11 4d 8c 66 29 83 a3 c4 b1 a7 2c 74 22 da b9 95 b4 72 ba 33 96 77 35 96 d4 ac 6e 66 14 fb 0d a8 d7 b9 c8 60 e5 7f ba a1 5d d0 73 15 35 07 57 b0 64 2a a6 e8 42 d8 41 91 d3 41 fb 16 8b 44 c9 81 51 68 1d 5c a1 17 0a 30 19 be 7a 69 9d 4c 18 e5 25 77 c6 8b de 10 2e 99 96 6e 50 e4 6a 13 8e bc ac e7 22 bd 5e b0 36 e2 44 74 bc 85 ff 57 b4 7a 78 88 ad 68 ef 47 0e 16 ae cc
                                                                                                                                                                                                                                    Data Ascii: <uWcl_K[4?^.![>IhW=:J=|8'^z#b.\T!#h@k$x1z3Y^:'S!%Mf),t"r3w5nf`]s5Wd*BAADQh\0ziL%w.nPj"^6DtWzxhG
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 99 57 00 44 c8 5f 33 00 08 40 31 b8 18 6b f0 9f 2b 9c 3b 64 81 08 05 f2 1c 9d 2e 13 e9 44 df c6 14 fe a5 77 c7 60 c4 b0 a6 08 d2 1d a3 ee b3 21 3d 00 c9 a9 84 6c 01 a8 a5 87 34 ab cf bd e9 53 a1 e6 aa f7 d6 2e 43 77 cc ff 38 ae 9e a0 58 1a 7f 40 48 07 8d 57 a8 7f dc 9b db f5 b6 1e 52 3d eb ba 03 2a 25 94 dd e7 fe af 06 98 4d 43 b6 40 04 e0 97 14 28 63 fc 7a fb bd f9 7f 19 ff f0 42 ca 72 af a6 b6 43 7f 75 29 25 90 10 c2 c3 a9 5c e0 ed 02 44 6b ef d4 1e 9f ba a2 1e c2 b1 67 9e 10 b4 c3 0d 89 4a 68 21 81 5a fe d8 eb 3e 2d e9 e4 f6 86 35 e9 7f e7 a2 76 94 56 13 1a cc 24 d0 07 99 b0 f4 77 31 32 92 8f 1a 4a fd c3 a0 be eb c5 29 52 30 8f 76 80 9a 2f 64 cc 01 90 42 46 ba 0b d5 34 b8 6a b2 23 44 76 11 d6 2f 62 2b 73 0f da d2 40 59 f4 2b 07 94 5f 6c 70 9d 15 72 4d
                                                                                                                                                                                                                                    Data Ascii: WD_3@1k+;d.Dw`!=l4S.Cw8X@HWR=*%MC@(czBrCu)%\DkgJh!Z>-5vV$w12J)R0v/dBF4j#Dv/b+s@Y+_lprM
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 3f c2 93 15 15 98 ae 8e a3 d8 3d 62 4c 7d 54 55 75 4d 21 02 1e f2 9e 0a 3f 7c 43 1a b5 cd 62 93 9e b6 d2 49 d8 33 03 13 b4 c8 fe 76 e2 d9 54 0e 06 50 7e 9b 7e 9f 00 20 e5 fe 46 ee f0 93 ad 20 66 c6 1e d2 15 33 30 aa c7 2a 80 a3 3b 3c e9 26 59 1b 14 6a f4 93 40 db d3 e9 ac 4e 43 63 9d e9 64 d1 85 33 41 ee 7a 88 1c 9d 49 4a 5d 4d 98 95 75 f2 1f b3 67 da 0d 24 b4 ba a3 30 f1 f2 3e c9 42 75 2f 6a 97 a1 48 62 63 10 28 94 15 94 79 cf ce a3 da 6d b0 e4 df 7f 9a e5 c9 a4 8a 44 e6 67 ce 37 fc 64 4f e5 de e2 47 91 d4 43 4c 3f 31 f5 f3 fb 1e 68 26 24 dd 8a eb 79 16 c4 63 c5 9e 02 63 fc 93 af 37 ad 10 3d 99 06 d8 47 7a 8a b0 76 21 e3 7d 54 56 21 6a df 34 30 d1 80 f2 04 51 3b 3f 44 b3 fa d6 d7 f0 cb 1e 35 b6 d4 a0 c1 d8 85 31 d5 d1 84 7d 83 bb 6e a0 de b7 d4 b9 7c bd
                                                                                                                                                                                                                                    Data Ascii: ?=bL}TUuM!?|CbI3vTP~~ F f30*;<&Yj@NCcd3AzIJ]Mug$0>Bu/jHbc(ymDg7dOGCL?1h&$ycc7=Gzv!}TV!j40Q;?D51}n|
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: be f4 63 99 8f 17 02 2d 90 45 4c b6 3a 86 67 98 aa fe 99 db 0d 16 21 6d cf 6c cd 13 9a 16 b7 66 7b f5 fb f6 6e 1f 07 c5 20 4f 57 e8 09 7f 4d 63 c1 dd ab f7 5c 69 36 7c 21 ce 64 c4 b7 6e 72 88 22 67 8f 0c fb 1e 76 22 e8 2b 6e 83 98 38 04 02 4e 12 25 39 25 c1 48 c4 f6 e3 8e ad b7 be 52 ff 50 a9 b0 19 ad e3 db cf 31 5e 47 a8 bc c8 0a 62 c4 5c 06 05 56 3f 3f be d7 73 d2 8c 74 dc 7f d2 9f 1f 9a 6f 77 18 2e 2e 10 02 04 0f 59 ae 0d 87 d0 26 ef 50 b4 26 98 3b c7 0f 8f a3 b6 d4 e1 10 d7 2e ad ba 7e e6 0e 6e e6 b0 5d b3 aa 9a af 7d 0f 57 7a 40 5d de 6a 10 a1 80 98 b3 c3 29 9d 1f ce c2 26 6d 26 13 6d aa d3 21 1c 67 ec cf e7 4f 85 b8 ad 23 f6 48 f5 eb db 25 21 93 55 11 9e 10 27 26 2c 21 d1 e7 b5 5c 65 8d 48 ed 8c 1e 9a 05 a3 fb 37 e0 22 27 44 30 b2 a1 97 20 d4 85 0b
                                                                                                                                                                                                                                    Data Ascii: c-EL:g!mlf{n OWMc\i6|!dnr"gv"+n8N%9%HRP1^Gb\V??stow..Y&P&;.~n]}Wz@]j)&m&m!gO#H%!U'&,!\eH7"'D0
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC5580INData Raw: 19 bc f4 f7 e3 5a af ba 71 3b 5f 11 0e 49 b0 98 4b 77 91 6f df de 08 a9 7d b0 e0 2f 07 d6 7d 24 7a 92 b8 0a d4 db 2c 04 19 3c db f2 42 37 e3 3e 4c fb e2 2f f6 9e a1 8f 4c 75 56 c4 4f cc a9 47 56 ce b9 53 f4 8e 61 8b 4b 90 79 ea aa 62 0f f0 dd 42 8e 6c 65 09 76 c2 dc dd fd 91 98 b7 44 f4 e1 4d e2 25 33 c5 33 d2 49 be ed 4b c4 c1 2e 1e 72 e5 ec bb ce 11 05 b6 b7 bb 2a 3c ba 3d cc b7 6b 44 32 b0 da 65 5e 82 a8 b1 21 3b d2 1d 01 44 48 c2 03 bc 0d f7 a8 89 48 b8 40 a0 22 08 76 cf 8e 68 6c 48 10 d9 ab 14 05 66 36 1a b7 a9 86 75 74 ce 1e a6 5f 23 8d 0d 21 b6 4d 4f d4 e4 9f ea c9 b5 5c 80 6a ce 65 c3 87 69 c2 10 55 f0 df 49 2e 00 b2 6d 7f 06 e3 0f e2 09 d4 8c 65 4f db 0a f6 5e 6f e1 b4 1c 3b d6 c3 e9 39 7e 5c 52 77 6a 37 3d 6a c6 8b 89 98 82 0b c3 d4 2b 18 de 27
                                                                                                                                                                                                                                    Data Ascii: Zq;_IKwo}/}$z,<B7>L/LuVOGVSaKybBlevDM%33IK.r*<=kD2e^!;DHH@"vhlHf6ut_#!MO\jeiUI.meO^o;9~\Rwj7=j+'


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    71192.168.2.44986467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC754OUTGET /media/gantry5/assets/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/media/gantry5/assets/css/font-awesome6-all.min.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 13600
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC7820INData Raw: 77 4f 46 32 00 01 00 00 00 00 35 20 00 0d 00 00 00 00 85 04 00 00 34 c4 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 dd 18 81 ad 2e 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b fd 6a 87 0e 21 ec 76 00 45 54 cf bb 88 a2 82 14 98 fd ff 9f 72 74 8c e1 00 e6 40 b3 aa ff 37 1c 84 20 0c a7 5a c2 5c 8d ae 65 aa 30 0f 6c 23 cd 22 38 c4 a1 4d 74 cf 61 04 62 96 3b 51 93 b6 70 3a d3 d0 b9 0c 1d 1a 3a 44 f7 c5 c8 c6 3a 15 15 d3 9a e1 fb 81 84 86 d6 6b 6e db 9f d3 3c 46 95 57 74 19 df f9 f9 cb 7c 7f 96 18 74 0e 8e 2c 32 6d e1 32 97 d9 11 c9 f9 81 49 0a ac c0 8b c3 f9 bf fb e3 c9 97 cb fc d8 b1 5d 46 77 fa 21 49 d1 84 ff ff df ef f7 73 ed 73 1f e6 96 44 34 92 e2 6d 54 2a 24 93
                                                                                                                                                                                                                                    Data Ascii: wOF25 4KC?FFTM`Z.6$T6 [+j!vETrt@7 Z\e0l#"8Mtab;Qp::D:kn<FWt|t,2m2I]Fw!IssD4mT*$
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC5780INData Raw: 7e d9 8b 6b 1b 37 6f 90 8c 5c e6 05 4b 34 ec 76 29 a7 2e 83 c5 4d 4a 7d 83 df 01 bf a2 50 32 69 e5 1e 67 19 44 62 54 a7 1f c5 49 8e 9b 72 1c c8 db 46 24 8d 7a cd f3 f1 f5 d1 11 a2 86 7b 62 2c 2c e4 ee 5e 7d 78 9b 2b 66 48 a5 ed 6c 8d 24 98 77 79 44 b2 f3 f3 06 78 d0 a3 88 58 1d d2 41 a2 5e 8f 63 04 17 df 67 c6 42 52 81 fe bf cd 65 e9 9e dd 42 6f 22 b7 87 40 79 05 ef c0 bf 69 ec 19 26 44 e9 7c 7c e7 f9 78 8d 92 10 8f 1a e7 14 79 4e 7a e2 a2 69 64 c6 59 0f f0 eb 13 5e 20 ef 30 39 4e fd e6 8d 3e 8e dc 70 2c 70 5f c3 8a d0 4f 6a c8 b1 87 03 f9 49 7d bb bd 41 7b b1 fa aa c0 b2 14 75 8a 8a 9e 93 43 57 cd 9a 94 8b de 40 6d 51 d1 73 fd be 91 df 33 2e ee 77 37 16 c9 41 0f 96 76 ee fa f5 37 74 2f e6 72 8a f5 a6 0e ff 27 a9 52 ad dd 70 1f c7 49 8c 28 53 86 4f 64 d4
                                                                                                                                                                                                                                    Data Ascii: ~k7o\K4v).MJ}P2igDbTIrF$z{b,,^}x+fHl$wyDxXA^cgBReBo"@yi&D||xyNzidY^ 09N>p,p_OjI}A{uCW@mQs3.w7Av7t/r'RpI(SOd


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    72192.168.2.44986367.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC693OUTGET /images/calendar.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:31 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 177
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC177INData Raw: 47 49 46 38 39 61 12 00 12 00 b3 08 00 aa aa aa 77 77 77 cc cc cc dd dd dd 88 88 88 ee ee ee ff ff ff bb bb bb ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 08 00 2c 00 00 00 00 12 00 12 00 00 04 5e 10 c9 49 ab 95 a7 e6 8b cd 46 87 67 09 47 e9 95 26 0a 4c 47 51 84 ad 0b bb 04 eb be b7 7c 13 5b 2c a3 b9 02 af 63 28 1a 8f c5 21 e8 18 2a 9a 0c c2 9e f1 d9 6c 19 94 4d e7 71 19 25 6a a7 d0 ab 14 ac 2d 40 b1 d3 14 b0 bb 44 9a df 85 81 12 40 a8 db ef f6 c0 07 c5 ef 97 56 1c 81 08 11 00 3b
                                                                                                                                                                                                                                    Data Ascii: GIF89awww!,^IFgG&LGQ|[,c(!*lMq%j-@D@V;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    73192.168.2.44986767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC739OUTGET /templates/it_startup/custom/images/north-platte-river-wyoming.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 131882
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 03 03 04 03 05 04 04 05 07 05 04 05 07 09 07 05 05 07 09 0a 08 08 09 08 08 0a 0d 0a 0a 0a 0a 0a 0a 0d 0a 0c 0d 0e 0d 0c 0a 10 10 11 11 10 10 17 17 17 17 17 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff db 00 43 01 06 06 06 0b 0a 0b 14 0d 0d 14 16 12 0f 12 16 1b 1b 1b 1b 1b 1b 1b 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 01 f4 03 84 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fa 1f bf 8b 5b 33 41 58
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC[3AX
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: b3 ad 5b e9 e7 66 b3 2c ea ee b5 f4 58 ac 44 ec 94 25 68 8b 6a b8 90 69 64 4b 48 c2 26 28 af 79 57 3a 35 9a cc e8 92 b8 f3 3c b5 b7 7c f9 5c dc 4e 3d 8e 7a c3 6e 75 8d 5a 44 6b 29 2c a5 0c ac 45 a5 44 ce 9b 9d 99 40 a1 a8 d4 4a d6 42 aa 56 46 a9 99 49 65 5a cd 99 8c cd 6e 7b 65 2f b7 e5 bb 35 62 b4 6a a9 8e 61 cb d6 6a b3 a0 de 53 a0 bd 89 6b cd d0 8a 58 44 b9 c8 73 ae 26 88 ac b3 48 16 2d 29 61 98 89 69 18 b0 55 8a 47 65 ab 0b 33 56 9c dd 59 b6 4a a8 b2 ba b0 86 dd 9f a5 ce 7d 24 e5 26 95 93 1c b1 01 a4 c9 58 d6 49 15 9d 20 b9 26 80 b2 ab 98 d9 3b 22 c9 65 6b 4e 59 32 c9 ce f1 f1 79 5c ad 46 66 ea 6a 49 72 12 d2 41 6c 24 50 33 42 04 cb 99 a9 54 a2 45 52 5a b0 29 b5 a2 5d 59 9a 5c e1 74 e2 4c cc c6 d6 8b 39 f3 5e af 9e e3 a9 94 b4 6b 9a e7 3d 96 ea ee cd
                                                                                                                                                                                                                                    Data Ascii: [f,XD%hjidKH&(yW:5<|\N=znuZDk),ED@JBVFIeZn{e/5bjajSkXDs&H-)aiUGe3VYJ}$&XI &;"ekNY2y\FfjIrAl$P3BTERZ)]Y\tL9^k=
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: a6 3e e6 e8 ae 7d 51 71 b7 f8 f6 f8 b5 a3 5e 84 fd c3 29 6b 08 5c 7c 3c 9a b3 6b c7 a8 55 61 49 6f ce e4 b4 98 76 c8 a4 e8 ae 88 f6 c8 c0 3f 09 d0 f4 de 5a f6 ec ac a3 0a f2 3c 18 cc 99 54 d2 95 7e 16 1c b1 38 88 c6 5c 3d e2 d9 a6 ca ac 3d 45 9c 0c 7e 44 07 e2 2d 8f 5d 56 2b f3 0a bd 92 f7 e5 90 38 35 5e d3 20 ee aa 07 57 3e 25 c4 36 0e a7 e2 50 27 38 ca 56 ea f7 5b 5e ec 71 96 57 86 91 3f 17 a5 5a 84 01 60 dc e6 72 26 96 09 cc e6 6a 6a 6a 0f b0 07 f4 b3 04 5c ec b5 61 d8 dd 17 ba 1f ad 64 2b d1 68 d4 0d 57 8f a8 eb 67 65 cf 3b d3 54 19 cd 5a 13 c8 ac d6 73 d9 04 1c 7a c1 76 ad 91 8e c2 57 ae 90 b2 be 80 65 f6 bf b0 f0 a2 a2 8c ab 11 ef 5d c6 d8 1b 49 e3 67 51 3f 95 30 40 22 f7 ae f6 6a ac 6b 96 0c 95 01 16 a1 0d 75 03 66 51 55 f4 60 fe 7a 3b 25 cb 1a cd
                                                                                                                                                                                                                                    Data Ascii: >}Qq^)k\|<kUaIov?Z<T~8\==E~D-]V+85^ W>%6P'8V[^qW?Z`r&jjj\ad+hWge;TZszvWe]IgQ?0@"jkufQU`z;%
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 6a 50 b1 13 42 6b e9 b7 47 ab 9d c6 19 d1 ea e5 62 e9 78 f2 f3 d1 5c e9 cd f2 fc 14 22 cb 84 6b 2b f3 0b 19 68 a8 b4 3f 51 1e e9 b3 2d 8b 63 51 43 31 11 66 e3 f5 21 33 07 f4 bd 6c 92 43 72 a1 f9 54 e5 d5 f8 99 5c 5f 34 50 8a 86 50 97 59 42 34 18 8b 19 b0 f2 3d c1 21 e4 7b 86 19 d9 99 f2 3c 0f 69 1a 08 43 f8 e6 c6 cb 8a 28 c4 f4 ff 00 1f 4b d7 7f f2 2a 14 38 b8 b2 fc 6e 17 d0 a9 be 17 81 31 64 5f 14 50 8b 18 d9 b0 d9 71 8b 36 86 8f c4 6c 6c 59 b4 6c 6e 6c 54 5f 18 89 8c 58 df e0 c3 1a e1 f9 59 9e 76 e2 87 17 0e 10 ca 17 9d 8b c0 fc 4f 2a 9a 10 e2 a2 8a e7 f0 5a 1e 47 ba 3f 54 da 56 25 71 7d 54 54 ed cd 0b 11 47 a6 84 f9 5e 1c b3 48 f7 90 bd 7f fe 1e f2 33 a9 6a 14 d4 3f 2d 7d 0b e2 fa 71 b1 b1 70 cd a3 63 dc 1f a8 65 9c ea 68 24 6a 8d 57 6d f3 51 71 70 b8
                                                                                                                                                                                                                                    Data Ascii: jPBkGbx\"k+h?Q-cQC1f!3lCrT\_4PPYB4=!{<iC(K*8n1d_Pq6llYlnlT_XYvO*ZG?TV%q}TTG^H3j?-}qpceh$jWmQqp
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: a7 1c ae 0f d5 ad 38 4e a7 fe 24 28 73 0b 1e 47 0e 65 17 3b 58 c2 b5 1f f3 0a 82 78 ae a5 8f a6 da 51 6f 59 3b ae ef 25 33 1b 1d 86 a5 40 a9 17 6c 71 4e fc d0 cf 19 6e 77 8e 8b 8c e6 75 2b 19 7e 01 37 b3 e1 cd c2 eb d5 db f2 a2 ff 00 d5 c3 b6 73 c2 e6 f4 72 15 82 26 bd 6f 4b 27 e6 7c 61 9a 67 6e 8e 1a 12 3e a8 1c f2 5d dd 00 5f e2 87 8a 29 68 77 d5 16 17 62 02 ef 74 81 ea 35 5d e9 20 dc 54 47 25 13 12 47 78 03 fb ba 81 c2 6f 07 e8 b8 9c 59 88 3c da 42 19 5d 94 8d 1d 04 4a 23 59 a8 d2 7a 79 ac a0 e8 63 97 55 5f 3e aa 3d 15 04 92 9a 65 d8 4f ab 66 c9 d8 8c 7b 5a e1 df fe 90 0f c1 16 10 e1 9a 20 46 b2 ab 5f c4 3f 24 5f 5c af 11 92 66 77 d3 d1 06 38 57 c0 fd 5a 6e a4 91 9f df b1 a6 fb ae 27 76 a7 54 48 43 20 be c8 86 92 18 ff 00 f2 dd 51 3a a3 45 9c dc a2 62
                                                                                                                                                                                                                                    Data Ascii: 8N$(sGe;XxQoY;%3@lqNnwu+~7sr&oK'|agn>]_)hwbt5] TG%GxoY<B]J#YzycU_>=eOf{Z F_?$_\fw8WZn'vTHC Q:Eb
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: d6 19 50 b2 85 5a 84 1a 35 43 21 ac 59 55 52 25 6f b2 e1 57 af d1 61 8e c9 8f 0d f7 af 59 77 a2 02 3b 36 61 bb 85 80 51 b3 7f e8 57 ba 2e 04 7c 42 95 7e be cb 8e 6a b6 57 44 8b 03 4a ab 27 45 e6 93 44 1c 0f 15 46 e1 5f fd df 9a ca f1 98 77 a2 d0 bb 46 3b 88 f7 9a 57 76 9a a0 dc d1 cb 4a aa 79 f5 59 6f 7a 22 2a 3c fe 0b 9a ae b7 51 a2 75 4f 4d d0 de b1 a2 9d 91 9a cc 79 46 ca b1 cb 9a 8d 77 e4 af c3 70 e0 9f ef 52 bf a2 ed 8f f8 8e d7 96 81 0f bd 38 5f 82 41 f6 50 2c c4 d7 f2 46 2e 86 a0 e8 76 08 91 6e 7c f4 4d 04 09 33 a0 a4 77 6e 9b c2 06 43 6f 7b 99 5c 55 02 b1 bf 54 0b be e8 4f 0e 26 a3 93 42 6e 49 ed 1f 7d ba f2 5c 35 2e 29 c0 57 8a 3a 26 b5 f0 01 05 d9 62 7a 4d 91 76 27 d9 46 28 6f 79 f5 89 3c f9 74 41 b8 4c c0 c3 03 ba 62 7b df 44 f3 f6 97 62 66 7f
                                                                                                                                                                                                                                    Data Ascii: PZ5C!YUR%oWaYw;6aQW.|B~jWDJ'EDF_wF;WvJyYoz"*<QuOMyFwpR8_AP,F.vn|M3wnCo{\UTO&BnI}\5.)W:&bzMv'F(oy<tALb{Dbf
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 65 27 5f 63 7a fb 2b 5e 68 f2 6c a9 52 9a 26 80 d0 28 fd d1 7a 7c 54 73 f6 0d 6c 9c c1 60 e2 a8 74 40 b5 d9 4f 25 26 f9 8d 53 dc 28 44 1f 9a 69 de e8 30 8e 17 18 23 f7 d5 01 b8 3e df ff c4 00 2b 10 00 02 02 02 02 01 03 03 05 01 01 01 01 00 00 00 01 11 00 21 31 41 51 61 71 81 91 a1 10 b1 c1 20 30 d1 e1 f0 f1 40 50 60 ff da 00 08 01 01 00 01 3f 21 02 19 82 11 f5 70 40 52 be a0 21 1b 3e 81 7f 78 05 98 4f e9 19 01 40 50 97 73 be 01 6f 60 4b fa 83 30 46 90 d9 80 0f 48 6b 8a 75 a3 2d 43 e2 76 84 61 0c 09 d2 0d a5 c0 40 b8 64 6b 46 25 61 f7 fb 46 37 08 c0 1f 45 66 a1 18 3c fd 21 6c 4b 28 3f f7 e9 6a 3f a0 3f b2 ff 00 48 fa 8f d6 bf 58 fd 43 f6 87 d0 e2 05 2b e8 64 9c 01 7d 1f d5 48 90 a2 22 88 a0 bc 51 95 b6 26 ec 3f 50 2a 12 30 40 80 8a 1d ca 5e f8 9c 9f 40 b2
                                                                                                                                                                                                                                    Data Ascii: e'_cz+^hlR&(z|Tsl`t@O%&S(Di0#>+!1AQaq 0@P`?!p@R!>xO@Pso`K0FHku-Cva@dkF%aF7Ef<!lK(?j??HXC+d}H"Q&?P*0@^@
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 53 3b f0 fd 1c 0c 6a 42 c8 3f 88 2e ae b5 df 16 75 09 41 93 e0 b3 01 ee 11 88 90 f4 07 8f e2 39 41 e3 63 8b 37 01 c7 49 67 66 dc 34 20 3c 92 cf 99 54 18 a2 61 dd a3 91 0f 42 28 62 00 66 46 f8 d1 96 05 3e d5 01 8a c2 41 80 ff 00 b4 b6 2c 90 d9 71 9f 98 94 2d 81 23 23 98 b5 88 45 96 cf 7e 20 23 60 08 d0 eb 04 99 4c 63 56 cf f7 08 bc 5c 64 72 e0 64 bc ac 4c b5 d6 05 fb f5 05 4c 41 eb 26 3d a4 e0 01 6c b1 85 0a 48 57 47 a0 cb 15 3c 46 3e 95 00 eb 77 03 7b d0 fc 57 7d c6 2a 91 44 c9 80 3c 52 a8 7a ac a8 01 00 05 a8 c0 6c d6 c8 81 25 18 0b f5 80 f8 8b ec 3a 83 09 e4 51 14 0f 31 c1 92 8d ab fc e2 92 2c 80 11 70 e8 4f 71 98 69 99 61 a4 66 8d d7 73 30 34 54 68 d7 cc 5b 62 68 40 07 77 a0 72 3d d8 cc 89 5c 70 58 10 ea e1 d2 1c 01 b8 89 b1 5c 9d c2 41 47 63 a9 ec 2b
                                                                                                                                                                                                                                    Data Ascii: S;jB?.uA9Ac7Igf4 <TaB(bfF>A,q-##E~ #`LcV\drdLLA&=lHWG<F>w{W}*D<Rzl%:Q1,pOqiafs04Th[bh@wr=\pX\AGc+
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 00 c6 28 4a 36 00 aa 27 2b 6c f3 09 88 35 9c 46 08 6a e1 15 a1 c1 84 f5 eb 29 b2 80 88 1e 2a 61 87 0a 94 b8 20 08 44 6e 0a 82 c0 17 18 0a 2e 88 19 8c fc f7 28 fb 31 01 20 de ff 00 3e b0 51 97 91 2f 34 20 a0 00 40 a1 94 fe e5 49 c7 cd 77 43 1a 88 03 df 95 74 99 f1 b8 2c 34 1b b0 60 fb 3e 20 b9 da 50 c2 08 ac 72 7c 42 18 04 ca c1 3b 0e a0 7c 30 92 8a 7b 90 8a 64 06 0f a0 7b e6 5c e1 39 01 ff 00 21 13 40 92 bc 60 43 86 00 3c 97 b3 85 c9 82 18 46 9b 1d 37 98 6c 38 e4 96 4d e4 df 31 20 a4 40 08 26 0e c8 81 e5 3c 30 0a 43 5f 69 5b 8e 5e e4 03 fb 83 51 1b 2c 85 9b 3c cb 20 20 d3 07 de 15 68 24 b2 ca 17 b8 c9 93 fd 01 30 00 d2 1c 60 32 62 b6 14 03 8a 29 a7 c8 43 09 60 33 03 91 ad 60 42 8d 95 58 c8 0a 9a a2 90 99 b4 19 a9 9b 5a b3 dc 12 08 ac 32 07 88 04 cc 0a 09
                                                                                                                                                                                                                                    Data Ascii: (J6'+l5Fj)*a Dn.(1 >Q/4 @IwCt,4`> Pr|B;|0{d{\9!@`C<F7l8M1 @&<0C_i[^Q,< h$0`2b)C`3`BXZ2
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 2c 41 a6 a0 4b 71 7e 73 19 70 48 0e 8b 8d 07 ed a8 24 aa 06 47 07 c1 f9 dc 01 a4 f4 1a 98 90 b0 16 2e be f0 90 25 03 cf 3f e3 0d a0 c1 62 f8 81 59 ea 1b 3c 0e 38 df 8c 42 18 38 68 30 5b a2 39 ea 03 92 0c 8c 82 70 17 ed 08 4b 01 70 28 8d 56 a2 6b 47 3d 03 3c 68 bc 63 97 a9 9b 3d 46 08 16 63 e3 f9 81 40 9b 14 3c 28 11 d3 86 04 36 84 c1 5b ef 2a 30 82 57 b2 10 15 5a e4 97 05 48 28 5e 49 5b 14 45 ee 09 15 cb 24 1b db 0b 8f de 64 8a 00 e4 84 12 5c 8c f5 28 82 bb c7 ac 4d dc 79 3b a6 09 0f e1 eb 05 37 13 f5 0d 44 3d 32 d7 72 c5 be 21 52 30 c0 a0 04 b5 dc 24 23 60 73 05 97 85 00 2c 6f e2 68 20 91 a1 19 ab c2 50 d4 54 a8 bb 64 8b e3 98 74 d2 44 e5 4f 05 e6 38 02 d4 7b 5d 68 f1 08 86 01 04 a1 22 a4 91 d1 1c 00 23 b9 04 33 62 fe f1 8c e8 4c 47 06 63 0c 35 ac 52 4c
                                                                                                                                                                                                                                    Data Ascii: ,AKq~spH$G.%?bY<8B8h0[9pKp(VkG=<hc=Fc@<(6[*0WZH(^I[E$d\(My;7D=2r!R0$#`s,oh PTdtDO8{]h"#3bLGc5RL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    74192.168.2.44986967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC484OUTGET /media/com_widgetkit/lib/wkuikit/dist/js/uikit-icons.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 68870
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC7807INData Raw: 2f 2a 21 20 55 49 6b 69 74 77 6b 20 33 2e 32 31 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 77 6b 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 32 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 69 6b 69 74 77 6b 69 63 6f 6e 73 22 2c 65 29 3a 28 74 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22
                                                                                                                                                                                                                                    Data Ascii: /*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(t,e){typeof exports=="object"&&typeof module<"u"?module.exports=e():typeof define=="function"&&define.amd?define("uikitwkicons",e):(t=typeof globalThis<"
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 69 72 63 6c 65 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 63 78 3d 22 37 2e 37 22 20 63 79 3d 22 38 2e 36 22 20 72 3d 22 33 2e 35 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 2c 31 38 2e 31 20 43 31 2e 37 2c 31 34 2e 36 20 34 2e 34 2c 31 32 2e 31 20 37 2e 36 2c 31 32 2e 31 20 43 31 30 2e 39 2c 31 32 2e 31 20 31 33 2e 37 2c 31 34 2e 38 20 31 34 2e 33 2c 31 38 2e 33 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22
                                                                                                                                                                                                                                    Data Ascii: ircle fill="none" stroke="#000" stroke-width="1.1" cx="7.7" cy="8.6" r="3.5"/><path fill="none" stroke="#000" stroke-width="1.1" d="M1,18.1 C1.7,14.6 4.4,12.1 7.6,12.1 C10.9,12.1 13.7,14.8 14.3,18.3"/><path fill="none" stroke="#000" stroke-width="1.1" d="
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 37 2e 35 2c 33 2e 37 31 20 4c 31 37 2e 35 2c 37 2e 37 32 20 43 31 37 2e 35 2c 37 2e 39 36 20 31 37 2e 34 2c 38 2e 32 20 31 37 2e 32 31 2c 38 2e 33 39 20 4c 38 2e 33 39 2c 31 37 2e 32 20 43 37 2e 39 39 2c 31 37 2e 36 20 37 2e 33 33 2c 31 37 2e 36 20 36 2e 39 33 2c 31 37 2e 32 20 4c 32 2e 38 2c 31 33 2e 30 37 20 43 32 2e 34 2c 31 32 2e 36 37 20 32 2e 34 2c 31 32 2e 30 31 20 32 2e 38 2c 31 31 2e 36 31 20 4c 31 31 2e 36 31 2c 32 2e 38 20 43 31 31 2e 38 31 2c 32 2e 36 20 31 32 2e 30 38 2c 32 2e 35 20 31 32 2e 33 34 2c 32 2e 35 20 4c 31 36
                                                                                                                                                                                                                                    Data Ascii: iewBox="0 0 20 20"><path fill="none" stroke="#000" stroke-width="1.1" d="M17.5,3.71 L17.5,7.72 C17.5,7.96 17.4,8.2 17.21,8.39 L8.39,17.2 C7.99,17.6 7.33,17.6 6.93,17.2 L2.8,13.07 C2.4,12.67 2.4,12.01 2.8,11.61 L11.61,2.8 C11.81,2.6 12.08,2.5 12.34,2.5 L16
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 30 20 32 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 20 39 2e 30 35 61 32 2e 35 36 20 32 2e 35 36 20 30 20 30 20 30 2d 32 2e 35 36 2d 32 2e 35 36 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 20 30 2d 31 2e 38 38 2e 38 32 20 31 30 2e 36 33 20 31 30 2e 36 33 20 30 20 30 20 30 2d 34 2e 31 34 2d 31 76 2d 2e 30 38 63 2e 35 38 2d 31 2e 36 32 20 31 2e 35 38 2d 33 2e 38 39 20 32 2e 37 2d 34 2e 31 2e 33 38 2d 2e 30 38 2e 37 37 2e 31 32 20 31 2e 31 39 2e 35 37 61 31 2e 31 35 20 31 2e 31 35 20 30 20 30 20 30 2d 2e 30 36 2e 33 37 20 31 2e 34 38 20 31 2e 34 38 20 30 20 31 20 30 20 31 2e 35 31 2d 31 2e 34 35 20 31 2e 34 33 20 31 2e 34 33 20 30 20 30 20 30 2d 2e 37 36 2e 31 39 41 32 2e 32 39 20 32 2e 32 39 20 30 20 30 20 30 20 31 32 2e 39 31 20 31 63 2d 32 2e 31 31 2e 34
                                                                                                                                                                                                                                    Data Ascii: 0 20"><path d="M19 9.05a2.56 2.56 0 0 0-2.56-2.56 2.59 2.59 0 0 0-1.88.82 10.63 10.63 0 0 0-4.14-1v-.08c.58-1.62 1.58-3.89 2.7-4.1.38-.08.77.12 1.19.57a1.15 1.15 0 0 0-.06.37 1.48 1.48 0 1 0 1.51-1.45 1.43 1.43 0 0 0-.76.19A2.29 2.29 0 0 0 12.91 1c-2.11.4
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 31 33 22 20 79 32 3d 22 31 38 2e 35 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 33 2e 35 20 34 2e 38 39 76 35 2e 38 37 61 33 2e 35 20 33 2e 35 20 30 20 30 20 31 2d 37 20 30 56 34 2e 38 39 61 33 2e 35 20 33 2e 35 20 30 20 30 20 31 20 37 20 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 35 2e 35 20 31 30 2e 33 36 56 31 31 61 35 2e 35 20 35 2e 35 20 30 20 30 20 31 2d 31 31 20 30 76 2d 2e 36 22 2f 3e 3c 2f 73 76 67 3e 27 2c 6d 65 6e 75 3a 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65
                                                                                                                                                                                                                                    Data Ascii: 13" y2="18.5"/><path fill="none" stroke="#000" stroke-width="1.1" d="M13.5 4.89v5.87a3.5 3.5 0 0 1-7 0V4.89a3.5 3.5 0 0 1 7 0z"/><path fill="none" stroke="#000" stroke-width="1.1" d="M15.5 10.36V11a5.5 5.5 0 0 1-11 0v-.6"/></svg>',menu:'<svg width="20" he
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 2e 35 34 38 20 43 33 2e 33 39 31 2c 33 2e 32 39 20 36 2e 37 34 36 2c 31 20 31 30 2e 35 2c 31 20 43 31 35 2e 35 2c 31 20 31 39 2e 35 2c 35 20 31 39 2e 35 2c 31 30 20 43 31 39 2e 35 2c 31 35 20 31 35 2e 35 2c 31 39 20 31 30 2e 35 2c 31 39 20 43 35 2e 35 2c 31 39 20 31 2e 35 2c 31 35 20 31 2e 35 2c 31 30 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 37 22 20 78 3d 22 39 22 20 79 3d 22 34 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 31 22 20 64 3d 22 4d 31 33 2e 30 31 38 2c 31 34 2e 31 39 37 20 4c 39 2e 34 34 35 2c 31 30 2e 36 32 35 22 2f 3e 3c 2f 73 76 67 3e 27 2c 68 65 61 72 74 3a 27 3c 73 76 67 20 77 69 64 74 68 3d
                                                                                                                                                                                                                                    Data Ascii: .548 C3.391,3.29 6.746,1 10.5,1 C15.5,1 19.5,5 19.5,10 C19.5,15 15.5,19 10.5,19 C5.5,19 1.5,15 1.5,10"/><rect width="1" height="7" x="9" y="4"/><path fill="none" stroke="#000" stroke-width="1.1" d="M13.018,14.197 L9.445,10.625"/></svg>',heart:'<svg width=
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 30 20 32 30 20 32 30 22 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 33 22 20 68 65 69 67 68 74 3d 22 31 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 78 3d 22 33 2e 35 22 20 79 3d 22 31 2e 35 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 35 20 31 31 2e 36 37 63 2d 2e 34 38 2e 33 2d 31 2e 33 37 2d 2e 31 39 2d 31 2e 37 39 2d 2e 33 37 61 34 2e 36 35 20 34 2e 36 35 20 30 20 30 20 31 20 31 2e 34 39 2e 30 36 63 2e 33 35 2e 31 2e 33 36 2e 32 38 2e 33 2e 33 31 7a 6d 2d 36 2e 33 2e 30 36 6c 2e 34 33 2d 2e 37 39 61 31 34 2e 37 20 31 34 2e 37 20 30 20 30 20 30 20 2e 37 35 2d 31 2e 36 34 20 35 2e 34 38 20 35 2e 34 38 20 30 20 30 20 30 20 31 2e 32 35 20 31 2e 35 35 6c 2e 32 2e 31 35 61 31 36 2e 33 36 20 31 36 2e 33 36 20
                                                                                                                                                                                                                                    Data Ascii: 0 20 20"><rect width="13" height="17" fill="none" stroke="#000" x="3.5" y="1.5"/><path d="M14.65 11.67c-.48.3-1.37-.19-1.79-.37a4.65 4.65 0 0 1 1.49.06c.35.1.36.28.3.31zm-6.3.06l.43-.79a14.7 14.7 0 0 0 .75-1.64 5.48 5.48 0 0 0 1.25 1.55l.2.15a16.36 16.36
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 37 32 2c 38 2e 34 31 20 33 2e 33 31 2c 38 2e 32 20 43 33 2e 33 38 2c 35 2e 33 31 20 35 2e 37 35 2c 33 20 38 2e 36 38 2c 33 20 43 31 31 2e 31 39 2c 33 20 31 33 2e 33 31 2c 34 2e 37 31 20 31 33 2e 38 39 2c 37 2e 30 32 20 43 31 34 2e 33 39 2c 36 2e 38 20 31 34 2e 39 33 2c 36 2e 36 38 20 31 35 2e 35 2c 36 2e 36 38 20 43 31 37 2e 37 31 2c 36 2e 36 38 20 31 39 2e 35 2c 38 2e 34 35 20 31 39 2e 35 2c 31 30 2e 36 34 20 43 31 39 2e 35 2c 31 32 2e 38 33 20 31 37 2e 37 31 2c 31 34 2e 36 20 31 35 2e 35 2c 31 34 2e 36 20 4c 31 32 2e 35 2c 31 34 2e 36 22 2f 3e 3c 70 6f 6c 79 6c 69 6e 65 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 22 20 70 6f 69 6e 74 73 3d 22 37 2e 32 35 20 31 31 2e 37 35 20 39 2e 35 20 39 2e 35 20 31 31 2e 37 35 20 31 31
                                                                                                                                                                                                                                    Data Ascii: 72,8.41 3.31,8.2 C3.38,5.31 5.75,3 8.68,3 C11.19,3 13.31,4.71 13.89,7.02 C14.39,6.8 14.93,6.68 15.5,6.68 C17.71,6.68 19.5,8.45 19.5,10.64 C19.5,12.83 17.71,14.6 15.5,14.6 L12.5,14.6"/><polyline fill="none" stroke="#000" points="7.25 11.75 9.5 9.5 11.75 11
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC5063INData Raw: 33 2c 33 2e 31 37 2d 2e 38 33 63 2e 35 31 2c 30 2c 32 2e 33 36 2e 30 35 2c 33 2e 35 37 2c 31 2e 37 39 68 30 5a 6d 2d 34 2e 32 31 2d 33 2e 32 37 63 2e 35 36 2d 2e 36 36 2e 39 36 2d 31 2e 35 39 2e 39 36 2d 32 2e 35 31 2c 30 2d 2e 31 33 2d 2e 30 31 2d 2e 32 36 2d 2e 30 33 2d 2e 33 36 2d 2e 39 31 2e 30 33 2d 31 2e 39 39 2e 36 31 2d 32 2e 36 35 2c 31 2e 33 36 2d 2e 35 31 2e 35 38 2d 2e 39 39 2c 31 2e 35 2d 2e 39 39 2c 32 2e 34 34 2c 30 2c 2e 31 34 2e 30 32 2e 32 38 2e 30 33 2e 33 33 2e 30 36 2e 30 31 2e 31 35 2e 30 32 2e 32 34 2e 30 32 2e 38 32 2c 30 2c 31 2e 38 35 2d 2e 35 35 2c 32 2e 34 34 2d 31 2e 32 38 68 30 5a 22 2f 3e 3c 2f 73 76 67 3e 27 2c 61 6e 64 72 6f 69 64 3a 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76
                                                                                                                                                                                                                                    Data Ascii: 3,3.17-.83c.51,0,2.36.05,3.57,1.79h0Zm-4.21-3.27c.56-.66.96-1.59.96-2.51,0-.13-.01-.26-.03-.36-.91.03-1.99.61-2.65,1.36-.51.58-.99,1.5-.99,2.44,0,.14.02.28.03.33.06.01.15.02.24.02.82,0,1.85-.55,2.44-1.28h0Z"/></svg>',android:'<svg width="20" height="20" v


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    75192.168.2.44986867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC713OUTGET /images/med-bow/medicine-bow-seminoe.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:33 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 190013
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:23 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 03 03 03 03 03 03 03 03 04 03 03 03 03 03 03 04 04 05 05 05 05 05 04 06 06 06 06 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 02 02 02 03 03 03 06 04 04 06 08 07 06 07 08 09 09 09 09 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a ff c4 00 5d 10 00 01 03 03 02 04 04 03 05 04 07 05 06 01 01 19 01 02 03 04 00 05 11 12 21 06 13 31 41 07 22 51 61 14 32 71 15 23 42 81 91
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC]!1A"Qa2q#B
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: e8 8d 28 7f 3a 7d 02 73 b1 3e 94 74 0d ea a3 a0 49 50 a7 b0 61 47 7a 7d 22 8a 91 10 45 5c a0 55 40 82 31 5b 4c 91 4d af a7 e7 46 d3 4d 51 d2 02 9e c0 b1 46 c1 14 6c 0a 8d 98 b1 46 cf 62 22 8d 95 f6 2a 36 9e 49 c5 1b 2b 09 a3 69 11 14 6d 52 e8 31 8a 36 41 81 e8 28 d8 90 5a 69 af 81 e2 81 c0 b4 d0 38 26 ab 63 80 a9 1c 0b 14 0e 05 8a 07 02 22 95 1c 0a a7 65 71 d1 25 20 f6 a3 69 d9 b2 9c fb 51 b3 d9 3a 3d e8 d8 d9 b3 d6 8d a8 9c 51 b2 d1 04 55 f6 ce e2 2d 34 76 5c 92 45 1d 8e 49 23 23 14 ae 63 92 34 1a 5d 0e 46 12 45 39 90 e4 8d 1b 9a 5d 0e 45 a3 de 8e 87 20 51 47 43 92 79 79 f5 a3 a1 c8 f9 3e e6 8e 87 24 f2 fe b4 74 39 2f 14 b6 a0 23 d4 7e b4 81 a2 12 3d 7f 2a 3b 6b 20 b1 9e 94 fa 3e 4a 2d 28 0c 90 40 34 be 48 39 36 a1 81 4f b1 cd 34 76 aa da 69 3f 95 1b 4e
                                                                                                                                                                                                                                    Data Ascii: (:}s>tIPaGz}"E\U@1[LMFMQFlFb"*6I+imR16A(Zi8&c"eq% iQ:=QU-4v\EI##c4]FE9]E QGCyy>$t9/#~=*;k >J-(@4H96O4vi?N
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: ad 36 46 cb 60 fe 1a d2 54 e8 9e 50 fd da 49 24 b4 0f 6f e1 51 b0 01 9f ee e7 f2 a7 d1 9d f8 65 27 72 de 07 bf 5a 8f 96 1f 34 90 d2 4e 70 06 dd 7a 55 77 0b 43 0d 80 7e 51 51 db 4d 27 87 55 ca 43 5d 93 ef 59 e5 36 ae e9 ae 6a fa 6d fe 95 3f 14 2f 97 21 73 1c 39 1d 76 de 89 84 8b eb 23 21 4b 4f e1 18 f7 c5 17 d9 f5 4c bc 96 9d fe d1 96 cf b9 a2 7a 3d d7 c0 d6 d5 80 36 ed 9a f9 3f 26 3a f6 f7 24 4f 6d e3 b0 3f 5a c6 d0 b3 65 c3 d8 e3 6a ca e2 a8 b6 8b 29 6c ab 20 e4 1d 94 28 ab 5d 25 6c b8 35 32 74 ed e6 47 bf 72 2a 39 45 89 91 dd fc 3d eb 49 64 25 c4 75 f6 aa ea 2f 1a ba 61 c3 d3 35 15 52 6e ae 23 ab 71 be 6b 3b 15 31 5f c6 90 a4 fe 2d b1 8a 78 ae 56 86 34 b2 31 fc bb 56 a7 d2 fe 2c d5 79 46 dd 73 4a a2 4f 6d 14 6b 81 cf 98 23 df 20 7f a5 4b 6d 34 31 26 a7
                                                                                                                                                                                                                                    Data Ascii: 6F`TPI$oQe'rZ4NpzUwC~QQM'UC]Y6jm?/!s9v#!KOLz=6?&:$Om?Zej)l (]%l52tGr*9E=Id%u/a5Rn#qk;1_-xV41V,yFsJOmk# Km41&
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: f6 9f 93 1d 8d ef f6 86 7e d1 6e 35 ca 4d c7 83 99 5f 67 93 67 51 f3 7e f6 9e 7a 6a e7 8b d6 97 8f 93 1d b3 0e fe dc ff 00 b4 a4 c4 b9 f1 7c 7b 1a 3e a2 12 83 64 b3 c2 8d a7 df fa e7 c6 66 ab f8 71 e4 f2 cf d9 8a ba 7e d4 7e 3d 5e d2 a6 ee 7e 33 78 92 ec 67 14 42 e2 5b e4 da 2d c8 21 40 ec 15 6c b7 46 70 01 ec bc d5 5c 75 18 fc b3 7e 9c e6 57 88 5c 55 27 4f c5 78 85 e3 0c 83 ff 00 f5 1c 6d c4 0e 90 3a ed aa 6d 12 a7 ab b4 45 f1 a5 e3 73 fd 3a f1 53 2a d9 5a b8 ba fc 7f 23 fd 76 8b 6f ec ac 72 8e a1 e0 ef ed 0f c4 fe 0d f1 84 5e 2b 89 7d e3 9e 25 b7 72 cc 5b cf 0a 5d af 32 67 c7 b8 c7 59 04 e8 fb 51 f7 43 4f 27 1e 55 a5 43 d0 f6 c1 ab 45 ce 3d e0 9f f6 a0 70 7f cc bf 05 b8 ed 27 be 8b 9d 84 8f e3 28 54 5f 07 f5 4f 71 31 1f ed 3d f0 ff 00 19 77 c1 df 11 c6
                                                                                                                                                                                                                                    Data Ascii: ~n5M_ggQ~zj|{>dfq~~=^~3xgB[-!@lFp\u~W\U'Oxm:mEs:S*Z#vor^+}%r[]2gYQCO'UCE=p'(T_Oq1=w
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 0d ae 59 98 46 e4 ee 36 c5 4a a2 c2 3c a4 a9 d4 83 dd 59 26 96 95 2a d1 d9 09 0e e9 0a c8 4f 7a 46 9d 1d e5 2b 1e 99 06 8d 1e da 58 6f 14 94 0c 76 07 34 0d b4 b1 e5 90 70 0e 32 37 14 e0 e9 a1 8b 23 01 26 b4 9e cf a5 f3 12 fb 7a 9c 0a 3e 93 bd 84 99 bc b1 83 de a7 b1 a5 22 e5 a5 67 4e bd 34 ae 67 c9 02 53 6d 2b ae af 2f bd 4c 3d 1c 13 75 65 21 5e 5f 9b 14 09 10 15 73 c6 5b d9 5a 96 7e 6e d4 95 2a 2c c9 5f 76 80 0e df e9 da af 0f b2 cf 2f 4a 9f 8c fe f5 68 cb d9 4e 49 3a 4a bf 3f d6 8d 8d aa 64 49 dc ef de 80 a7 76 51 c9 fe 14 86 f4 82 e4 c2 7f f7 a6 8e d0 9c 92 0f cd fa d3 90 4a af 76 47 f8 be b5 5c 9d cd 5c eb db 9d c6 f4 b4 7d 2a 9f 7b df 6a 34 9c 94 f2 1d 3d 3d b3 55 8c 46 5e 95 0f 3c 3d 89 1f e5 55 c1 74 af 53 a7 3d 7b 74 a2 60 93 0b 7f 4a 7e b4 f9 24
                                                                                                                                                                                                                                    Data Ascii: YF6J<Y&*OzF+Xov4p27#&z>"gN4gSm+/L=ue!^_s[Z~n*,_v/JhNI:J?dIvQJvG\\}*{j4==UF^<=UtS={t`J~$
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 89 c7 9b da b5 c7 c2 7d 6d d2 6d ff 00 b1 d7 10 8d 4a bc 71 b7 07 24 67 cc 88 52 d2 da b0 ae 9a 16 e1 50 3f 4c 55 cf 0e 8a 7f 2a 6c bf d9 1a 2c 12 95 48 e3 17 5e 6f 05 4b 66 24 bb 72 49 47 63 95 30 71 b5 4e 58 2b e5 50 4c f0 2f c3 58 e8 73 ff 00 b7 0b 18 79 94 9e 6a 2f dc 59 1a 29 4a d3 db 97 19 82 7f 22 29 f2 8e b6 89 0b c1 3f 0c 74 73 6e 5e 22 70 52 db 4a 8e 45 a3 89 5e 94 e6 fd 12 1a 6e 26 49 a7 3c 76 95 8e a3 c3 3f b3 57 81 17 68 e9 72 65 c7 8c 2f 59 56 b1 22 d3 1f 8a a3 b6 41 19 c0 91 1d b8 e9 50 df f7 b0 6a b1 c6 e2 78 d7 4d b7 fe c9 3e 01 a5 b4 bb 1f 87 f8 f2 5b 44 e9 29 b8 48 b9 af 7e a7 ff 00 18 fe 53 f5 cf b5 3a d2 55 d2 3f 66 4f d9 ee de a0 e3 dc 15 74 2f 23 2b 4a a5 5d 90 c8 4e f9 d9 2a 91 8d bd e9 69 37 2f 6c cd f3 c2 df d9 8a de 79 92 f8 5d
                                                                                                                                                                                                                                    Data Ascii: }mmJq$gRP?LU*l,H^oKf$rIGc0qNX+PL/Xsyj/Y)J")?tsn^"pRJE^n&I<v?Whre/YV"APjxM>[D)H~S:U?fOt/#+J]N*i7/ly]
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 22 18 1c 35 2b 88 a3 c5 5c 66 65 e4 72 dc 93 ba fc 83 b8 c5 3b 9e e6 95 87 8f df db c5 ce 59 3f 6b 89 4a 59 b8 3f e1 54 06 6e 4f 36 6f 53 ed 0c 44 8f 71 6d a0 72 f2 63 c8 43 3b 27 d0 60 9f 7a 58 d9 1b 79 66 3f 87 62 e2 be 22 e3 58 9c 3f c3 7c 31 68 43 f7 bb d5 ce e7 16 34 de 2b 9c e4 44 b3 6b 8e 9d dc 94 f2 10 f4 65 2f 3f 20 09 df 7c 9e 94 f5 2b 9e 49 3d d6 82 55 87 8c a3 9b db 56 0e 25 b5 f0 ec db e5 80 42 8c e4 59 02 63 a6 48 19 5c 84 b1 2d 6f b2 da 4e 71 b2 49 aa e2 69 1e b6 aa b3 f8 31 e2 2b 30 6d 52 47 88 5c 5c a9 90 39 6e 29 cb 7c 1e 1f 3b a9 5f 7c db 2b 75 91 a9 3f e3 a7 31 fd d1 95 8d 75 eb c0 2f 0f 26 09 3c 47 71 e1 be 21 bb 71 0c 68 2e 83 33 88 2e 0e 22 3e 4a 4e b5 2a 0d b9 f6 99 ee 49 c0 df a6 69 dc 76 51 c9 3c 15 f0 bb f6 6f e2 5b 55 c5 f5 41
                                                                                                                                                                                                                                    Data Ascii: "5+\fer;Y?kJY?TnO6oSDqmrcC;'`zXyf?b"X?|1hC4+Dke/? |+I=UV%BYcH\-oNqIi1+0mRG\\9n)|;_|+u?1u/&<Gq!qh.3.">JN*IivQ<o[UA
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 4c d4 24 fa 0e 7f 4a 55 58 a7 36 b5 74 cf e1 a5 cb 59 52 12 be df c6 8e 57 f6 92 de c7 ad 1c 8e 56 8d 39 fc aa 72 c4 e4 4d 6d 79 ef da b1 cb 13 3b cc 4e f9 3b 0f 4a 99 86 ca 84 3b 9c 0b 74 d6 66 ca b2 db f8 89 86 81 57 d9 77 67 25 35 11 e3 f8 79 e6 1a d0 e1 48 fd d0 a1 9a e8 f1 78 ff 00 03 1f 75 d6 2c 5f b4 01 e1 46 5d 67 86 3c 0d fd 9c ac 86 52 c2 a4 bb 1b 83 9a 53 8f 2f 18 e6 3a e3 ab 52 96 b3 dd 4a 27 35 d1 97 73 eb db 59 31 c5 59 79 f1 76 e9 c5 13 15 74 bc da 38 1a 21 ba 21 30 e5 da 78 6e c1 16 14 56 1a 63 52 5b 52 1b 46 48 51 ce ea cd 67 ef f2 c7 2d 5b e9 c9 ef 7f 0b 1e 7b eb b7 38 b7 60 38 ad 6c 07 36 52 35 0c a9 b2 37 f9 4e d5 86 55 51 52 16 77 ce f9 39 a5 55 d1 95 b9 9d b1 f8 b1 53 13 72 47 73 a7 5e f5 58 fd a2 d4 74 9d eb 42 48 4a b3 b7 a0 a0 1a
                                                                                                                                                                                                                                    Data Ascii: L$JUX6tYRWV9rMmy;N;J;tfWwg%5yHxu,_F]g<RS/:RJ'5sY1Yyvt8!!0xnVcR[RFHQg-[{8`8l6R57NUQRw9USrGs^XtBHJ
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 7b 11 46 7f 40 b2 52 7a 1a ca c3 84 13 8e c9 fd 29 68 84 55 80 af a5 39 8a b6 8b cc ed ed 5a cc 07 46 f3 9a bd 15 a4 29 6a 4f 4f 5a a8 8a 84 b3 b9 3e a6 a9 26 e8 02 cd 07 05 aa 95 16 88 9c d1 a2 36 57 8f 7f 5a 34 0d 2d 5a a9 58 0c 93 52 0d 93 f9 53 c6 fb 4d 15 5a 48 27 3b 7a 50 09 a0 e0 e8 16 88 e6 b4 84 46 4f ad 2d 00 a3 40 ac ec 29 58 70 e2 55 fc aa 2a a4 3a 84 95 ab 03 bd 29 8e 8d 25 69 d2 b4 82 0e f8 19 aa 09 63 60 94 fa 51 ad 9c 58 a3 64 f6 20 6e 28 f8 db 1c c8 20 10 30 3b fd 69 f2 62 aa 90 1b 3b fa 7a 9c d3 2a 6c 9c 7b e4 75 a1 19 4f 48 6e a5 40 7d 55 8a 18 99 08 39 ce 32 7b 50 7b 3b cb 71 5f 36 90 0f a9 aa 97 47 ad 8d 99 b2 e1 a2 6c 66 24 bc c3 13 e3 aa 25 c1 96 dc 29 6e 43 24 83 cb 79 03 65 8d bb d4 ab 2a 82 a5 a9 01 21 bd 5b 74 1d 3d b6 ab 28 f4
                                                                                                                                                                                                                                    Data Ascii: {F@Rz)hU9ZF)jOOZ>&6WZ4-ZXRSMZH';zPFO-@)XpU*:)%ic`QXd n( 0;ib;z*l{uOHn@}U92{P{;q_6Glf$%)nC$ye*![t=(
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 3a 15 8f 7a 56 6c 1c 07 35 96 58 03 81 58 ed 51 a3 d9 d4 2b db b5 2f b1 a4 b4 ab f9 54 68 8f 85 51 a3 80 57 e4 c7 7c ec 7d 07 a5 56 38 aa a3 2b 39 cd 5f 08 43 5e ea f4 a3 45 a1 06 c9 eb d3 b5 1c 99 d1 1f ba ba 76 a7 8c 38 05 09 1b 62 b4 e6 34 cb e8 d1 6b b8 df 3d a8 b8 33 83 4a 13 9f 7e e3 7a cf 2c 55 32 3b a5 be 80 6f de a3 95 6c e6 36 00 7f 0a 7a 23 4e 02 46 06 3a fe 2a b9 82 76 40 4f fe 67 97 d3 15 5c 1c a3 4a 06 7a ed da 8d 68 c4 ad 5d 13 d7 34 e6 49 a6 b7 ef d7 bd 3d a4 e2 48 3b 11 9c 0a a9 60 07 54 de 91 9f 5e 94 f6 11 d4 53 d8 63 09 a5 b0 5e d5 34 10 6a a0 36 a5 7a fa d5 40 19 c8 aa 04 95 68 df 19 ed 41 52 79 df dd fe 34 17 44 17 ff 00 5f fa da 81 d1 b5 3b 94 91 dd 54 0e bd 19 0b 40 18 cd 34 9c 4a c2 81 1d 3b 50 00 1c 1d b7 ed 41 c1 95 ef 8d f7 38
                                                                                                                                                                                                                                    Data Ascii: :zVl5XXQ+/ThQW|}V8+9_C^Ev8b4k=3J~z,U2;ol6z#NF:*v@Og\Jzh]4I=H;`T^Sc^4j6z@hARy4D_;T@4J;PA8


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    76192.168.2.449865157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:23 UTC548OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-AijI23L7' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC14884INData Raw: 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 21 30 2c 65 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 67 3d 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                                                    Data Ascii: ");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;var g=function(){function a(a,b){var c=[],d=!0,e=!1,f=void 0;try{for(var g=a[typeof Symbol==="function"?Symbol.iter
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1491INData Raw: 29 3b 69 66 28 68 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3a 68 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 2c 69 64 3a 62 7d 7d 69 66 28 66 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 2c 69 64 3a 62 7d 3b 69 66 28 66 3d 3d 3d 22 47 54 4d 22 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72
                                                                                                                                                                                                                                    Data Ascii: );if(h!=null)return{domain_uri:c,event_type:d,extractor_config:h,extractor_type:"CONSTANT_VALUE",id:b}}if(f==="GLOBAL_VARIABLE")return{domain_uri:c,event_type:d,extractor_type:"GLOBAL_VARIABLE",id:b};if(f==="GTM")return{domain_uri:c,event_type:d,extractor
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1500INData Raw: 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 66 69 6c 74 65 72 2c 64 3d 62 2e 6d 61 70 2c 65 3d 62 2e 72 65 64 75 63 65 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                    Data Ascii: t";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.filter,d=b.map,e=b.reduce;functio
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC13393INData Raw: 72 3a 6a 2c 63 6f 65 72 63 65 4f 62 6a 65 63 74 3a 6e 2c 63 6f 65 72 63 65 4f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 3a 75 2c 63 6f 65 72 63 65 53 74 72 69 6e 67 3a 6b 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6d 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 65 72 63 65 53 74 61 6e 64 61 72 64 50 61 72 61 6d 65 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                    Data Ascii: r:j,coerceObject:n,coerceObjectWithFields:u,coerceString:k}})();return m.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsCoerceStandardParameter",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1491INData Raw: 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 43 6f 6f 6b 69 65 55 74 69 6c 73 22 29 3b 76 61 72 20 77 3d 73 2e 43 4c 49 43 4b 5f 49 44 5f 50 41 52 41 4d 45 54 45 52 2c 78 3d 73 2e 72 65 61 64 50 61 63 6b 65 64 43 6f 6f 6b 69 65 2c 79 3d 73 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 76 61 72 20 7a 3d 73 2e 55 53 45 5f 46 42 43 5f 41 53 5f 43 41 43 48 45 5f 4b 45 59 5f 45 58 50 45 52 49 4d 45 4e 54
                                                                                                                                                                                                                                    Data Ascii: s("SignalsFBEventsResolveLink");s=f.getFbeventsModules("SignalsPixelCookieUtils");var w=s.CLICK_ID_PARAMETER,x=s.readPackedCookie,y=s.CLICKTHROUGH_COOKIE_NAME;s=f.getFbeventsModules("SignalsFBEventsExperimentNames");var z=s.USE_FBC_AS_CACHE_KEY_EXPERIMENT
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC14893INData Raw: 67 46 6f 72 50 61 72 74 6e 65 72 49 6e 74 65 67 72 61 74 69 6f 6e 73 3a 5b 22 61 75 74 6f 6d 61 74 69 63 6d 61 74 63 68 69 6e 67 66 6f 72 70 61 72 74 6e 65 72 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 5d 2c 43 6f 6d 6d 6f 6e 49 6e 63 6c 75 64 65 73 3a 5b 22 63 6f 6d 6d 6f 6e 69 6e 63 6c 75 64 65 73 22 5d 2c 44 65 66 61 75 6c 74 43 75 73 74 6f 6d 44 61 74 61 3a 5b 22 64 65 66 61 75 6c 74 63 75 73 74 6f 6d 64 61 74 61 22 5d 2c 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 3a 5b 22 63 6f 6f 6b 69 65 22 5d 2c 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 3a 5b 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 5d 2c 49 57 4c 50 61 72 61 6d 65 74 65 72 73 3a 5b 22 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 5d 2c 45 53 54 52 75 6c 65 45 6e 67 69 6e 65 3a 5b 22
                                                                                                                                                                                                                                    Data Ascii: gForPartnerIntegrations:["automaticmatchingforpartnerintegrations"],CommonIncludes:["commonincludes"],DefaultCustomData:["defaultcustomdata"],FirstPartyCookies:["cookie"],IWLBootstrapper:["iwlbootstrapper"],IWLParameters:["iwlparameters"],ESTRuleEngine:["
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1491INData Raw: 70 65 6f 66 20 67 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 67 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 62 28 6a 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6b 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 3f 5b 7b 70 69 78 65 6c 3a 6b 2c 74 61 72 67 65 74 3a 6c 7d 5d 3a 6e 75 6c 6c 7d 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 67 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                    Data Ascii: peof g==="undefined"?"undefined":i(g))!=="object")return null;var h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?b(j):null;return k!=null&&l!=null?[{pixel:k,target:l}]:null}l.exports=new a(g)})();return l.exports}(a,b,c,d)});f.ensureModule
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC1500INData Raw: 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 63 2e 72 65 64 75 63 65 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 73 73 52 61 74 65 3b 61 2e 6e 61 6d 65 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 2e 70 61 73 73 65 64 3d 65 28 29 3c 62 29 7d 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 6e 28 74 68 69 73 2c 63 29 7d 68 28 63 2c 5b 7b 6b 65 79 3a 22 73 65 74 47 75 61 72 64 72 61 69 6c 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 64 28 63 2c 62 29 3b 69
                                                                                                                                                                                                                                    Data Ascii: ;c=f.getFbeventsModules("SignalsFBEventsUtils");c.reduce;var e=function(){return Math.random()},g={};function i(a){var b=a.passRate;a.name;b!=null&&(a.passed=e()<b)}c=function(){function c(){n(this,c)}h(c,[{key:"setGuardrails",value:function(c){c=d(c,b);i


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    77192.168.2.44987067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC645OUTGET /media/gantry5/assets/js/main.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:24 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 147174
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC7806INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 66 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 66 26 26 63 29 72 65 74 75 72 6e 20 63 28 69 2c 21 30 29 3b 69 66 28 75 29 72 65 74 75 72 6e 20 75 28 69 2c 21 30 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 61 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 61 7d 76 61 72 20 70 3d 6e 5b 69 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d
                                                                                                                                                                                                                                    Data Ascii: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}}
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 75 74 2c 20 69 73 47 6f 69 6e 67 42 61 63 6b 2c 20 69 73 4e 61 76 4d 65 6e 75 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 73 4e 61 76 4d 65 6e 75 20 26 26 20 63 6f 6c 75 6d 6e 73 20 26 26 20 28 62 6c 6f 63 6b 73 20 3d 20 63 6f 6c 75 6d 6e 73 2e 73 65 61 72 63 68 28 27 3e 20 2e 67 2d 67 72 69 64 20 3e 20 2e 67 2d 62 6c 6f 63 6b 27 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 20 3e 20 31 29 20 7b 20 73 75 62 6c 65 76 65 6c 20 3d 20 62 6c 6f 63 6b 73 2e 73 65 61 72 63 68 28 27 3e 20 2e 67 2d 73 75 62 6c 65 76 65 6c 27 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73
                                                                                                                                                                                                                                    Data Ascii: ut, isGoingBack, isNavMenu); } if (!isNavMenu && columns && (blocks = columns.search('> .g-grid > .g-block'))) { if (blocks.length > 1) { sublevel = blocks.search('> .g-sublevel'); } } s
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 20 73 75 70 70 6f 72 74 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 6c 65 66 74 20 61 6e 64 20 72 69 67 68 74 20 70 6c 61 63 65 6d 65 6e 74 2e 0a 2f 2f 20 46 61 73 74 20 61 6e 64 20 6f 70 74 69 6d 69 7a 65 64 20 75 73 69 6e 67 20 43 53 53 33 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 2f 2f 20 42 61 73 65 64 20 6f 6e 20 74 68 65 20 61 77 65 73 6f 6d 65 20 53 6c 69 64 65 6f 75 74 2e 6a 73 20 3c 68 74 74 70 73 3a 2f 2f 6d 61 6e 67 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 73 6c 69 64 65 6f 75 74 2f 3e 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 72 65 61 64 79 20 20 20 20 20 3d 20 72 65 71 75 69 72 65 28 27 64 6f 6d 72 65 61 64 79 27 29 2c 0a 20 20 20 20 70 72 69 6d 65 20 20 20 20 20 3d 20 72 65 71 75 69 72 65 28 27 70 72 69 6d 65 27
                                                                                                                                                                                                                                    Data Ascii: support that supports both left and right placement.// Fast and optimized using CSS3 transitions// Based on the awesome Slideout.js <https://mango.github.io/slideout/>"use strict";var ready = require('domready'), prime = require('prime'
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 76 65 72 6c 61 79 5b 30 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 30 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 74 72 61 6e 73 6c 61 74 65 58 54 6f 28 30 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 65 6e 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 66 66 63 61 6e 76 61 73 2e 61 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 5b 64 61 74 61 2d 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 5d 27 29 2e 61 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 65 78 70 61
                                                                                                                                                                                                                                    Data Ascii: s); this.overlay[0].style.opacity = 0; this._setTransition(); this._translateXTo(0); this.opened = false; this.offcanvas.attribute('aria-expanded', false); $('[data-offcanvas-toggle]').attribute('aria-expa
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 2e 73 65 74 54 69 6d 65 6f 75 74 28 63 61 6c 6c 62 61 63 6b 2c 20 31 30 30 30 20 2f 20 36 30 29 3b 20 7d 3b 0a 7d 28 29 29 3b 0a 0a 76 61 72 20 64 65 63 6f 75 70 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 65 76 65 6e 74 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 65 76 74 2c 20 74 72 61 63 6b 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 5b 30 5d 20 7c 7c 20 65 6c 65 6d 65 6e 74 3b 0a 0a 20 20 20 20 76 61 72 20 63 61 70 74 75 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 76 74 20 3d 20 65 3b 0a 20 20 20 20 20 20 20 20 74 72 61 63 6b 28 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 74 72 61 63 6b 20 3d 20
                                                                                                                                                                                                                                    Data Ascii: .setTimeout(callback, 1000 / 60); };}());var decouple = function(element, event, callback) { var evt, tracking = false; element = element[0] || element; var capture = function(e) { evt = e; track(); }; var track =
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 20 20 20 20 69 66 20 28 6e 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 20 72 65 74 75 72 6e 20 22 68 74 6d 6c 22 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 5b 6b 65 79 5d 20 7c 7c 20 28 6e 5b 6b 65 79 5d 20 3d 20 28 69 6e 64 65 78 2b 2b 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 0a 7d 0a 0a 76 61 72 20 69 6e 73 74 61 6e 63 65 73 20 3d 20 7b 7d 0a 0a 2f 2f 20 65 6c 65 6d 65 6e 74 73 20 70 72 69 6d 65 0a 0a 76 61 72 20 24 20 3d 20 70 72 69 6d 65 28 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 20 66 75 6e 63 74 69 6f 6e 20 24 28 6e 2c 20 63 6f 6e 74 65 78 74 29 7b 0a 0a 20 20 20 20 69 66 20 28 6e 20 3d 3d 20 6e 75 6c 6c 29 20 72 65 74 75 72 6e 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                                                    Data Ascii: if (n === document.documentElement) return "html" return n[key] || (n[key] = (index++).toString(36))}var instances = {}// elements primevar $ = prime({constructor: function $(n, context){ if (n == null) return (this && this.constructor
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 63 68 69 6c 64 2c 20 72 65 66 29 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 5b 30 5d 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 24 28 63 68 69 6c 64 29 5b 30 5d 2c 20 24 28 72 65 66 29 5b 30 5d 29 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 0a 20 20 20 20 7d 0a 0a 7d 29 0a 0a 2f 2f 20 62 65 66 6f 72 65 2c 20 61 66 74 65 72 2c 20 62 6f 74 74 6f 6d 2c 20 74 6f 70 0a 0a 24 2e 69 6d 70 6c 65 6d 65 6e 74 28 7b 0a 0a 20 20 20 20 62 65 66 6f 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 5b 30 5d 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 0a 20 20 20 20 20 20 20 20 69
                                                                                                                                                                                                                                    Data Ascii: child, ref){ this[0].replaceChild($(child)[0], $(ref)[0]) return this }})// before, after, bottom, top$.implement({ before: function(element){ element = $(element)[0] var parent = element.parentNode i
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 73 74 72 69 6e 67 20 76 61 6c 75 65 20 66 6f 72 20 6e 75 6c 6c 20 6f 72 0a 20 20 20 20 20 2a 20 75 6e 64 65 66 69 6e 65 64 2e 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 6f 53 74 72 69 6e 67 28 76 61 6c 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 20 3d 3d 20 6e 75 6c 6c 20 3f 20 27 27 20 3a 20 76 61 6c 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 6f 53 74 72 69 6e 67 3b 0a 0a 0a 0a 7d 2c 7b 7d 5d 2c 32 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 76 61 72 20 66 6f 72 4f 77 6e 20 3d 20 72 65 71 75 69 72 65 28 27 2e 2f 66 6f 72 4f 77 6e 27 29 3b 0a 76 61 72 20 69 73 41
                                                                                                                                                                                                                                    Data Ascii: string value for null or * undefined. */ function toString(val){ return val == null ? '' : val.toString(); } module.exports = toString;},{}],27:[function(require,module,exports){var forOwn = require('./forOwn');var isA
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 3a 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 29 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 29 20 72 65 74 75 72 6e 20 24 28 73 6c 69 63 6b 2e 73 65 61 72 63 68 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 74 68 69 73 5b 30 5d 2c 20 6e 65 77 20 24 29 29 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 75 66 66 65 72 20 3d 20 5b 5d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 6e 6f 64 65 3b 20 6e 6f 64 65 20 3d 20 74 68 69 73 5b 69 5d 3b 20 69 2b 2b 29 20 70 75 73 68 5f 2e 61 70 70 6c 79 28 62 75 66 66 65 72 2c 20 73 6c 69 63 6b 2e 73 65 61 72 63 68 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 6e 6f 64 65 29 29 0a 20 20 20 20 20 20 20 20 62 75 66 66 65 72 20 3d 20 24 28 62 75
                                                                                                                                                                                                                                    Data Ascii: : function(expression){ if (this.length === 1) return $(slick.search(expression, this[0], new $)) var buffer = [] for (var i = 0, node; node = this[i]; i++) push_.apply(buffer, slick.search(expression, node)) buffer = $(bu
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 65 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 72 6f 70 3b 0d 0a 0d 0a 0d 0a 0a 7d 2c 7b 7d 5d 2c 34 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 72 65 71 75 69 72 65 28 27 2e 2e 2f 61 72 72 61 79 2f 73 6c 69 63 65 27 29 3b 0d 0a 0d 0a 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 2a 20 44 65 6c 61 79 73 20 74 68 65 20 63 61 6c 6c 20 6f 66 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 69 74 68 69 6e 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 65 78 74 2e 0d 0a 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 28 66 6e 2c 20 6d 69 6c 6c 69
                                                                                                                                                                                                                                    Data Ascii: e]; }; } module.exports = prop;},{}],44:[function(require,module,exports){var slice = require('../array/slice'); /** * Delays the call of a function within a given context. */ function timeout(fn, milli


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    78192.168.2.44987167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC656OUTGET /templates/it_startup/uikit/js/uikit.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:24 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 121825
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:24 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC7806INData Raw: 2f 2a 21 20 55 49 6b 69 74 20 32 2e 32 37 2e 34 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3b 69 66 28 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 49 6b 69 74 20 32 2e 78 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 69 3d 74 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66 69 6e 65 28 22 75 69 6b 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e
                                                                                                                                                                                                                                    Data Ascii: /*! UIkit 2.27.4 | http://www.getuikit.com | (c) 2014 YOOtheme | MIT License */!function(t){var i;if(!window.jQuery)throw new Error("UIkit 2.x requires jQuery");i=t(window.jQuery),"function"==typeof define&&define.amd&&define("uikit",function(){return i.
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 5d 7c 7c 76 6f 69 64 20 30 3a 28 32 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 61 72 67 75 6d 65 6e 74 73 5b 30 5d 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 2c 76 6f 69 64 20 30 29 7d 7d 2c 6e 29 2c 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 65 5d 3d 73 2c 74 68 69 73 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 73 77 69 74 63 68 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 31 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 69 6e
                                                                                                                                                                                                                                    Data Ascii: ]||void 0:(2==arguments.length&&(this.options[arguments[0]]=arguments[1]),void 0)}},n),this.components[e]=s,this[e]=function(){var n,o;if(arguments.length)switch(arguments.length){case 1:"string"==typeof arguments[0]||arguments[0].nodeType||arguments[0]in
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 2e 6f 6e 28 22 72 65 73 69 7a 65 20 6c 6f 61 64 22 2c 74 2e 55 74 69 6c 73 2e 64 65 62 6f 75 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 7d 2c 31 35 29 29 7d 28 29 2c 74 2e 55 74 69 6c 73 2e 73 74 61 63 6b 4d 61 72 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 65 3d 74 2e 24 2e 65 78 74 65 6e 64 28 7b 63 6c 73 3a 22 75 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 74 6f 70 22 7d 2c 65 29 2c 69 3d 74 2e 24 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 63 6c 73 29 3b 76 61 72 20 6e 3d 21 31 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 2c 6f 2c 73 29 7b 73 3d 74 2e 24 28 74 68 69 73 29 2c 22 6e 6f 6e 65 22 21 3d 73 2e 63 73 73 28 22 64 69 73 70
                                                                                                                                                                                                                                    Data Ascii: .on("resize load",t.Utils.debounce(function(){i.forEach(function(t){e(t)})},15))}(),t.Utils.stackMargin=function(i,e){e=t.$.extend({cls:"uk-margin-small-top"},e),i=t.$(i).removeClass(e.cls);var n=!1;i.each(function(i,e,o,s){s=t.$(this),"none"!=s.css("disp
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 68 69 64 64 65 6e 22 29 2e 63 73 73 28 22 6d 61 78 2d 68 65 69 67 68 74 22 2c 74 2e 68 65 69 67 68 74 28 29 29 2e 61 6e 69 6d 61 74 65 28 7b 68 65 69 67 68 74 3a 30 2c 6f 70 61 63 69 74 79 3a 30 2c 70 61 64 64 69 6e 67 54 6f 70 3a 30 2c 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3a 30 2c 6d 61 72 67 69 6e 54 6f 70 3a 30 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 30 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2c 69 29 3a 69 28 29 7d 7d 29 7d 28 55 49 6b 69 74 32 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 62 75 74 74 6f 6e 52 61 64 69 6f 22 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 61 63 74 69 76 65 43 6c 61 73 73 3a 22
                                                                                                                                                                                                                                    Data Ascii: css("overflow","hidden").css("max-height",t.height()).animate({height:0,opacity:0,paddingTop:0,paddingBottom:0,marginTop:0,marginBottom:0},this.options.duration,i):i()}})}(UIkit2),function(t){"use strict";t.component("buttonRadio",{defaults:{activeClass:"
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 7b 77 69 64 74 68 3a 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 73 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2c 61 3d 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2c 72 3d 28 61 2e 73 68 6f 77 28 29 2e 6f 66 66 73 65 74 28 29 7c 7c 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 2c 61 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 2c 6c 3d 61 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 63 3d 74 68 69 73 2e 62 6f 75 6e 64 61 72 79 2e 77 69 64 74 68 28 29 2c 75 3d 28 74 68 69 73 2e 62 6f 75 6e 64 61 72 79 5b 30 5d 21
                                                                                                                                                                                                                                    Data Ascii: setParent.offset(),{width:this.offsetParent[0].offsetWidth,height:this.offsetParent[0].offsetHeight}),s=this.options.offset,a=this.dropdown,r=(a.show().offset()||{left:0,top:0},a.outerWidth()),l=a.outerHeight(),c=this.boundary.width(),u=(this.boundary[0]!
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 61 67 65 22 29 2c 65 2e 63 73 73 28 74 68 69 73 2e 70 61 64 64 69 6e 67 64 69 72 2c 22 22 29 29 2c 6e 3d 3d 3d 74 68 69 73 26 26 28 6e 3d 21 31 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 68 69 64 65 2e 75 6b 2e 6d 6f 64 61 6c 22 29 7d 2c 69 73 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 75 6b 2d 6f 70 65 6e 22 29 7d 7d 29 2c 74 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 6d 6f 64 61 6c 54 72 69 67 67 65 72 22 2c 7b 62 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 68 74 6d 6c 2e 6f 6e 28 22 63 6c 69 63 6b 2e 6d 6f 64 61 6c 2e 75 69 6b 69 74 22 2c 22 5b 64 61 74 61 2d 75 6b 2d 6d 6f 64 61 6c 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                    Data Ascii: age"),e.css(this.paddingdir,"")),n===this&&(n=!1),this.trigger("hide.uk.modal")},isActive:function(){return this.element.hasClass("uk-open")}}),t.component("modalTrigger",{boot:function(){t.$html.on("click.modal.uikit","[data-uk-modal]",function(i){var e=
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 61 2d 75 6b 2d 6f 66 66 63 61 6e 76 61 73 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 24 28 74 68 69 73 29 3b 69 66 28 21 65 2e 64 61 74 61 28 22 6f 66 66 63 61 6e 76 61 73 54 72 69 67 67 65 72 22 29 29 7b 7b 74 2e 6f 66 66 63 61 6e 76 61 73 54 72 69 67 67 65 72 28 65 2c 74 2e 55 74 69 6c 73 2e 6f 70 74 69 6f 6e 73 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 75 6b 2d 6f 66 66 63 61 6e 76 61 73 22 29 29 29 7d 65 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 29 2c 65 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 75 6b 2e 6f 66 66 63 61 6e 76 61 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 32 37 3d 3d 3d 74 2e 6b 65 79 43 6f 64 65 26 26 6e 2e 68 69 64 65 28 29 7d 29 7d 2c 69
                                                                                                                                                                                                                                    Data Ascii: a-uk-offcanvas]",function(i){i.preventDefault();var e=t.$(this);if(!e.data("offcanvasTrigger")){{t.offcanvasTrigger(e,t.Utils.options(e.attr("data-uk-offcanvas")))}e.trigger("click")}}),e.on("keydown.uk.offcanvas",function(t){27===t.keyCode&&n.hide()})},i
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 6d 75 74 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 73 72 63 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 73 72 63 22 2c 22 22 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 7b 20 22 65 76 65 6e 74 22 3a 20 22 63 6f 6d 6d 61 6e 64 22 2c 20 22 66 75 6e 63 22 3a 20 22 6d 75 74 65 22 2c 20 22 6d 65 74 68 6f 64 22 3a 22 73 65 74 56 6f 6c 75 6d 65 22 2c 20 22 76 61 6c 75 65 22 3a 30 7d 27 2c 22 2a 22 29 7d 29 2e 61 74 74 72 28 22 73 72 63 22 2c 5b 69 2c 69 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 2d 31 3f 22 26 22 3a 22 3f 22
                                                                                                                                                                                                                                    Data Ascii: &&this.options.automute){var i=this.element.attr("src");this.element.attr("src","").on("load",function(){this.contentWindow.postMessage('{ "event": "command", "func": "mute", "method":"setVolume", "value":0}',"*")}).attr("src",[i,i.indexOf("?")>-1?"&":"?"
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 3d 68 26 26 64 2c 57 3d 69 28 65 2e 77 69 64 74 68 29 3b 57 21 3d 3d 21 31 26 26 28 6f 2e 77 69 64 74 68 3d 57 2b 28 78 3f 30 3a 6d 2b 6b 29 29 3b 76 61 72 20 24 3d 69 28 65 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 24 21 3d 3d 21 31 26 26 28 6f 2e 68 65 69 67 68 74 3d 24 2b 28 78 3f 30 3a 76 2b 77 29 29 2c 6f 2e 69 6e 6e 65 72 57 69 64 74 68 3d 6f 2e 77 69 64 74 68 2d 28 6d 2b 6b 29 2c 6f 2e 69 6e 6e 65 72 48 65 69 67 68 74 3d 6f 2e 68 65 69 67 68 74 2d 28 76 2b 77 29 2c 6f 2e 6f 75 74 65 72 57 69 64 74 68 3d 6f 2e 77 69 64 74 68 2b 62 2c 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 3d 6f 2e 68 65 69 67 68 74 2b 79 2c 6f 7d 7d 76 61 72 20 73 2c 61 2c 64 2c 68 3d 22 57 65 62 6b 69 74 20 4d 6f 7a 20 6d 73 20 4d 73 20 4f 22 2e 73 70 6c 69 74 28 22 20 22 29
                                                                                                                                                                                                                                    Data Ascii: =h&&d,W=i(e.width);W!==!1&&(o.width=W+(x?0:m+k));var $=i(e.height);return $!==!1&&(o.height=$+(x?0:v+w)),o.innerWidth=o.width-(m+k),o.innerHeight=o.height-(v+w),o.outerWidth=o.width+b,o.outerHeight=o.height+y,o}}var s,a,d,h="Webkit Moz ms Ms O".split(" ")
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC8000INData Raw: 62 6f 78 22 2c 5b 6f 5d 29 7d 2c 66 69 74 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 64 61 74 61 2c 6f 3d 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 77 69 64 74 68 28 29 2c 6e 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 2c 31 30 29 2c 73 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 2c 68 3d 6e 2b 73 2c 61 3d 65 2e 6d 65 74 61 2e 63 6f 6e 74 65 6e 74 2c 6c 3d 74 2e 6f 70 74 69 6f 6e 73 2e 64 75 72
                                                                                                                                                                                                                                    Data Ascii: box",[o])},fitSize:function(){var t=this,e=this.data,o=this.modal.dialog.outerWidth()-this.modal.dialog.width(),n=parseInt(this.modal.dialog.css("margin-top"),10),s=parseInt(this.modal.dialog.css("margin-bottom"),10),h=n+s,a=e.meta.content,l=t.options.dur


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    79192.168.2.44987267.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC478OUTGET /media/com_widgetkit/lib/wkuikit/dist/js/uikit.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 146829
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC7806INData Raw: 2f 2a 21 20 55 49 6b 69 74 77 6b 20 33 2e 32 31 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 77 6b 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 32 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 62 65 2c 78 65 29 7b 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 78 65 28 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 69 6b 69 74 77 6b 22 2c 78 65 29 3a 28 62 65 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22
                                                                                                                                                                                                                                    Data Ascii: /*! UIkitwk 3.21.13 | https://www.getuikitwk.com | (c) 2014 - 2024 YOOtheme | MIT License */(function(be,xe){typeof exports=="object"&&typeof module<"u"?module.exports=xe():typeof define=="function"&&define.amd?define("uikitwk",xe):(be=typeof globalThis<"
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 2c 6f 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 51 69 28 74 29 2e 65 76 65 72 79 28 73 3d 3e 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 61 65 28 65 2c 21 30 2c 21 30 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 74 2c 65 3d 21 30 2c 69 3d 21 31 2c 73 29 7b 72 65 74 75 72 6e 20 7a 28 74 29 26 26 28 74 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 69 2c 64 65 74 61 69 6c 3a 73 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4b 69 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 51 69 28 74 5b 30 5d 29 2c 7a 28 74 5b 31 5d 29 26 26 28 74 5b 31 5d 3d 74 5b 31 5d 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 74 74 28
                                                                                                                                                                                                                                    Data Ascii: ,o);return a}function w(t,e,i){return Qi(t).every(s=>s.dispatchEvent(ae(e,!0,!0,i)))}function ae(t,e=!0,i=!1,s){return z(t)&&(t=new CustomEvent(t,{bubbles:e,cancelable:i,detail:s})),t}function Ki(t){return t[0]=Qi(t[0]),z(t[1])&&(t[1]=t[1].split(" ")),tt(
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 22 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 73 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 6c 6e 28 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 74 2c 65 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 74 2c 65 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 74 28 69 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 45 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 6f 2c 73 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 73 28 74 29 7b 78 69 28 74 29 26 26 63 73 28 74 2c 7b 66 75 6e 63 3a 22 70 6c 61 79 56 69 64 65 6f 22 2c 6d 65 74 68 6f 64 3a 22 70 6c 61 79 22 7d 29 2c 62 69 28 74 29 26 26 74 2e 70 6c 61 79 28 29 2e 63 61 74 63 68 28 41 29 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 29 7b 78 69 28 74 29 26 26 63 73 28 74 2c 7b
                                                                                                                                                                                                                                    Data Ascii: ",t)}}function as(t,e,i){return ln(MutationObserver,t,e,i)}function ln(t,e,i,s){const n=new t(i);for(const o of E(e))n.observe(o,s);return n}function ls(t){xi(t)&&cs(t,{func:"playVideo",method:"play"}),bi(t)&&t.play().catch(A)}function wi(t){xi(t)&&cs(t,{
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 74 3a 6b 2c 74 6f 4e 6f 64 65 3a 57 2c 74 6f 4e 6f 64 65 73 3a 45 2c 74 6f 4e 75 6d 62 65 72 3a 78 74 2c 74 6f 50 78 3a 59 2c 74 6f 57 69 6e 64 6f 77 3a 4d 74 2c 74 6f 67 67 6c 65 43 6c 61 73 73 3a 6a 2c 74 72 69 67 67 65 72 3a 77 2c 75 63 66 69 72 73 74 3a 44 74 2c 75 6e 69 71 75 65 42 79 3a 52 73 2c 75 6e 77 72 61 70 3a 42 65 2c 77 69 64 74 68 3a 70 69 2c 77 72 61 70 41 6c 6c 3a 66 69 2c 77 72 61 70 49 6e 6e 65 72 3a 69 73 7d 29 2c 69 74 3d 7b 63 6f 6e 6e 65 63 74 65 64 28 29 7b 53 28 74 68 69 73 2e 24 65 6c 2c 74 68 69 73 2e 24 6f 70 74 69 6f 6e 73 2e 69 64 29 7d 7d 3b 63 6f 6e 73 74 20 57 72 3d 5b 22 64 61 79 73 22 2c 22 68 6f 75 72 73 22 2c 22 6d 69 6e 75 74 65 73 22 2c 22 73 65 63 6f 6e 64 73 22 5d 3b 76 61 72 20 6a 72 3d 7b 6d 69 78 69 6e 73 3a 5b
                                                                                                                                                                                                                                    Data Ascii: t:k,toNode:W,toNodes:E,toNumber:xt,toPx:Y,toWindow:Mt,toggleClass:j,trigger:w,ucfirst:Dt,uniqueBy:Rs,unwrap:Be,width:pi,wrapAll:fi,wrapInner:is}),it={connected(){S(this.$el,this.$options.id)}};const Wr=["days","hours","minutes","seconds"];var jr={mixins:[
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 74 54 69 6d 65 6f 75 74 28 65 2c 74 29 29 7d 76 61 72 20 4f 6e 3d 7b 70 72 6f 70 73 3a 7b 64 75 72 61 74 69 6f 6e 3a 4e 75 6d 62 65 72 2c 61 6e 69 6d 61 74 69 6f 6e 3a 42 6f 6f 6c 65 61 6e 7d 2c 64 61 74 61 3a 7b 64 75 72 61 74 69 6f 6e 3a 31 35 30 2c 61 6e 69 6d 61 74 69 6f 6e 3a 22 73 6c 69 64 65 22 7d 2c 6d 65 74 68 6f 64 73 3a 7b 61 6e 69 6d 61 74 65 28 74 2c 65 3d 74 68 69 73 2e 24 65 6c 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 3b 72 65 74 75 72 6e 28 69 3d 3d 3d 22 66 61 64 65 22 3f 50 6e 3a 69 3d 3d 3d 22 64 65 6c 61 79 65 64 2d 66 61 64 65 22 3f 28 2e 2e 2e 6e 29 3d 3e 50 6e 28 2e 2e 2e 6e 2c 34 30 29 3a 69 3f 51 72 3a 28 29 3d 3e 28 74 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 29 28 74 2c 65 2c
                                                                                                                                                                                                                                    Data Ascii: tTimeout(e,t))}var On={props:{duration:Number,animation:Boolean},data:{duration:150,animation:"slide"},methods:{animate(t,e=this.$el){const i=this.animation;return(i==="fade"?Pn:i==="delayed-fade"?(...n)=>Pn(...n,40):i?Qr:()=>(t(),Promise.resolve()))(t,e,
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 29 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 61 28 29 2c 6e 28 29 7d 2c 75 61 28 63 28 69 2c 22 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22 29 29 29 7d 29 29 2e 74 68 65 6e 28 28 29 3d 3e 64 65 6c 65 74 65 20 74 2e 5f 72 65 6a 65 63 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 51 74 28 74 2c 22 6d 73 22 29 3f 6b 28 74 29 3a 6b 28 74 29 2a 31 65 33 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 74 29 7b 72 65 74 75 72 6e 20 24 28 64 6f 63 75 6d 65 6e 74 2c 22 66 6f 63 75 73 69 6e 22 2c 65 3d 3e 7b 42 74 28 73 74 29 3d 3d 3d 74 26 26 21 74 2e 24 65 6c 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 26 26 74 2e 24 65 6c 2e 66 6f 63 75 73 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28
                                                                                                                                                                                                                                    Data Ascii: ),l=setTimeout(()=>{a(),n()},ua(c(i,"transitionDuration")))})).then(()=>delete t._reject)}function ua(t){return t?Qt(t,"ms")?k(t):k(t)*1e3:0}function da(t){return $(document,"focusin",e=>{Bt(st)===t&&!t.$el.contains(e.target)&&t.$el.focus()})}function fa(
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 68 3d 4a 28 6e 2c 6c 29 3b 58 28 68 29 7c 7c 28 68 3d 73 5b 61 5d 3d 3d 3d 42 6f 6f 6c 65 61 6e 26 26 68 3d 3d 3d 22 22 3f 21 30 3a 6d 73 28 73 5b 61 5d 2c 68 29 2c 21 28 6c 3d 3d 3d 22 74 61 72 67 65 74 22 26 26 67 74 28 68 2c 22 5f 22 29 29 26 26 28 65 5b 61 5d 3d 68 29 29 7d 63 6f 6e 73 74 20 72 3d 68 65 28 4a 28 6e 2c 6f 29 2c 69 29 3b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 72 29 7b 63 6f 6e 73 74 20 6c 3d 24 65 28 61 29 3b 58 28 73 5b 6c 5d 29 7c 7c 28 65 5b 6c 5d 3d 6d 73 28 73 5b 6c 5d 2c 72 5b 61 5d 29 29 7d 72 65 74 75 72 6e 20 65 7d 63 6f 6e 73 74 20 50 61 3d 63 74 28 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 73 3d 69 2e 63 6f 6e 63 61 74 28 74 29 2e 6d 61 70 28 6e 3d 3e 5b 4f 74 28 6e 29
                                                                                                                                                                                                                                    Data Ascii: h=J(n,l);X(h)||(h=s[a]===Boolean&&h===""?!0:ms(s[a],h),!(l==="target"&&gt(h,"_"))&&(e[a]=h))}const r=he(J(n,o),i);for(const a in r){const l=$e(a);X(s[l])||(e[l]=ms(s[l],r[a]))}return e}const Pa=ct((t,e)=>{const i=Object.keys(e),s=i.concat(t).map(n=>[Ot(n)
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 69 66 74 28 29 2c 74 68 69 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 65 72 3d 6e 75 6c 6c 2c 73 2e 6c 65 6e 67 74 68 26 26 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 73 68 6f 77 28 73 2e 73 68 69 66 74 28 29 2c 21 30 29 29 7d 29 3b 72 65 74 75 72 6e 20 61 26 26 77 28 61 2c 22 69 74 65 6d 68 69 64 65 22 2c 5b 74 68 69 73 5d 29 2c 77 28 68 2c 22 69 74 65 6d 73 68 6f 77 22 2c 5b 74 68 69 73 5d 29 2c 75 7d 2c 67 65 74 49 6e 64 65 78 28 74 3d 74 68 69 73 2e 69 6e 64 65 78 2c 65 3d 74 68 69 73 2e 69 6e 64 65 78 29 7b 72 65 74 75 72 6e 20 51 28 6e 74 28 74 2c 74 68 69 73 2e 73 6c 69 64 65 73 2c 65 2c 74 68 69 73 2e 66 69 6e 69 74 65 29 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 74 68 69
                                                                                                                                                                                                                                    Data Ascii: ift(),this._transitioner=null,s.length&&requestAnimationFrame(()=>s.length&&this.show(s.shift(),!0))});return a&&w(a,"itemhide",[this]),w(h,"itemshow",[this]),u},getIndex(t=this.index,e=this.index){return Q(nt(t,this.slides,e,this.finite),0,Math.max(0,thi
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 6c 6f 73 65 7d 22 20 64 61 74 61 2d 77 6b 2d 63 6c 6f 73 65 3e 3c 2f 61 3e 20 3c 64 69 76 3e 24 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 7d 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 29 7d 2c 61 73 79 6e 63 20 63 6f 6e 6e 65 63 74 65 64 28 29 7b 63 6f 6e 73 74 20 74 3d 6b 28 63 28 74 68 69 73 2e 24 65 6c 2c 74 68 69 73 2e 6d 61 72 67 69 6e 50 72 6f 70 29 29 3b 61 77 61 69 74 20 42 2e 73 74 61 72 74 28 63 28 74 68 69 73 2e 24 65 6c 2c 74 68 69 73 2e 73 74 61 72 74 50 72 6f 70 73 29 2c 7b 6f 70 61 63 69 74 79 3a 31 2c 5b 74 68 69 73 2e 6d 61 72 67 69 6e 50 72 6f 70 5d 3a 74 7d 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 26 26 28 74 68 69 73 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 63 6c 6f 73 65 2c 74 68 69 73 2e 74 69 6d 65 6f 75
                                                                                                                                                                                                                                    Data Ascii: lose}" data-wk-close></a> <div>${this.message}</div> </div>`))},async connected(){const t=k(c(this.$el,this.marginProp));await B.start(c(this.$el,this.startProps),{opacity:1,[this.marginProp]:t}),this.timeout&&(this.timer=setTimeout(this.close,this.timeou
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 28 6c 2c 69 29 26 26 6f 28 6c 29 2c 78 28 6c 2c 73 29 7c 7c 28 77 28 6c 2c 22 62 65 66 6f 72 65 69 74 65 6d 68 69 64 65 22 2c 5b 74 5d 29 2c 77 28 6c 2c 22 69 74 65 6d 68 69 64 65 22 2c 5b 74 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 6c 29 7b 78 28 6c 2c 73 29 26 26 77 28 6c 2c 22 69 74 65 6d 68 69 64 64 65 6e 22 2c 5b 74 5d 29 7d 7d 76 61 72 20 76 6f 3d 7b 75 70 64 61 74 65 3a 7b 77 72 69 74 65 28 29 7b 69 66 28 74 68 69 73 2e 73 74 61 63 6b 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 64 72 61 67 67 69 6e 67 7c 7c 74 68 69 73 2e 70 61 72 61 6c 6c 61 78 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 56 61 6c 69 64 49 6e 64 65 78 28 29 3b 21 7e 74 68 69 73 2e 70 72 65 76 49 6e 64 65 78 7c 7c 74 68 69 73 2e 69 6e 64 65 78 21 3d 3d
                                                                                                                                                                                                                                    Data Ascii: (l,i)&&o(l),x(l,s)||(w(l,"beforeitemhide",[t]),w(l,"itemhide",[t]))}function a(l){x(l,s)&&w(l,"itemhidden",[t])}}var vo={update:{write(){if(this.stack.length||this.dragging||this.parallax)return;const t=this.getValidIndex();!~this.prevIndex||this.index!==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    80192.168.2.44987367.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC466OUTGET /images/carbon-county-tourism-logo-sm.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:31 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 9479
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC7855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d2 00 00 00 42 08 06 00 00 00 22 ff 88 01 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 33 2f 32 32 2f 32 33 54 c3 55 2e 00 00 20 00 49 44 41 54 78 9c ed 9d 79 b8 1c 55 99 ff 3f 37 37 c9 4d 80 6c 24 04 3a 24 10 16 49 1a 28 0b 0c 08 c5 be 04 91 b0 19 16 87 11 64 d1 69 40 11 47 96 11 71 99 19 7e 30 2a 20 8b 0a 0a 34 db 80 0b 88 22 10 91 00 0a 61 2d 0c b2 54 0a 68 42 58 12 10 9a 40 20 3b e1 e6 e6 de fb fb e3 3d 27 75 ea f4 a9 ea ba 19 98 44 a7 bf cf 73
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRB"sBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS6tEXtCreation Time03/22/23TU. IDATxyU?77Ml$:$I(di@Gq~0* 4"a-ThBX@ ;='uDs
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC1624INData Raw: 5d 2e b4 3e b7 07 7d c3 6f 71 88 6e 08 c1 da bb 94 8f a0 91 88 5e 07 be 6c c5 62 79 a4 45 ca e3 5c f9 57 61 14 2f a0 d1 42 75 a8 5d 37 20 0b 4a ec fd 1a 52 11 c9 c4 06 a4 27 73 17 f0 f5 30 8a ff 62 fc 76 1e 49 31 12 8d 51 34 12 d1 cb c0 57 95 71 c6 bc f7 e3 48 a4 b6 ed e2 b0 89 e8 49 a4 c6 81 59 54 73 5b d2 e2 fc b1 81 54 9e 4a 41 a5 82 5f 6d fc 34 90 c6 54 70 13 1b 91 36 8e 8c ce d1 6f b3 30 86 c4 80 d4 46 41 95 a5 81 90 14 fb fe 26 42 1c 7f 21 9d 59 d9 8d 58 53 2e 02 0e 0f a3 f8 3d 24 00 73 57 64 95 59 a6 3e f3 6a 32 80 70 a0 41 88 b2 bc 08 a9 33 be 1d 22 9e 2c 43 44 93 37 91 c1 6e 48 59 0f a3 78 0e 12 5c 78 16 12 14 3b 9f 84 a3 8d 41 74 8f b7 11 99 5c ff 2d 44 fc 46 6f 23 96 b9 87 91 ba d9 c7 84 8e dd b9 15 c1 1e 8b a4 6b bb aa c0 76 21 22 d2 fe 61 63
                                                                                                                                                                                                                                    Data Ascii: ].>}oqn^lbyE\Wa/Bu]7 JR's0bvI1Q4WqHIYTs[TJA_m4Tp6o0FA&B!YXS.=$sWdY>j2pA3",CD7nHYx\x;At\-DFo#kv!"ac


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    81192.168.2.44987467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:24 UTC491OUTGET /templates/it_startup/custom/images/carbon-county-tourism-logo.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Apr 2023 19:49:36 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 24467
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 20 00 00 00 5e 08 06 00 00 00 83 dc c9 85 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 2d d4 00 00 2d d4 01 18 61 c5 69 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 20 00 49 44 41 54 78 9c ec 9d 77 98 5d 55 b9 ff 3f bb 9e 36 bd 67 d2 26 bd 57 02 01 42 0f 5d 7a 51 50 54 d0 ab 58 af 17 1b 88 28 4d 90 a2 80 0a a2 a0 82 74 21 d2 09 84 14 42 28 81 54 d2 93 49 26 65 92 49 a6 97 d3 cf 6e eb f7 c7 3e e7 64 26 73 ce 94 84 fb f3 8a f3 7d 9e c9 33 99 b3 f7 3a 6b af bd d6 bb de f2 7d df 25 09 21 04 03 18 c0 00 06 f0 2f 80 fc af ee c0 00 06 30 80 ff 5c 0c 08 a0 01 0c 60 00 ff 32 a8 ff ea 0e 0c 60 00
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR ^sBIT|dpHYs--aitEXtSoftwareAdobe Fireworks CS6 IDATxw]U?6g&WB]zQPTX(Mt!B(TI&eIn>d&s}3:k}%!/0\`2`
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: e6 d9 65 94 f5 50 9a 62 48 8e c6 b5 53 8a d8 da b6 9f fd 61 0b af 22 f1 d1 01 d7 df 83 23 f0 7b 14 2e 19 93 cf cf 8f 29 63 68 3f d2 1f 76 05 0d 6a 3a 0c da 12 76 5a f8 e9 8a c4 b1 15 fe 1e 13 7a 3b a3 ba 3d c1 13 5b db 38 10 32 51 55 39 c9 29 12 08 e7 90 64 4d 01 97 8c ce 47 cd 32 b9 57 37 c6 78 69 47 07 76 c2 26 64 3a 5d ca b0 02 8c 29 d0 b9 6e 46 09 37 7f d4 c0 f6 36 03 0c 87 80 26 75 a9 61 b4 b3 66 07 f7 df 73 37 7b f7 ee 45 d7 34 2c ab e7 7c ad 43 e1 5a 69 82 3f dc f7 1b 5e 78 f6 19 37 f9 d4 b6 fb d5 86 24 cb 28 b2 cc be bd 7b d9 5f b7 8f 9c dc 5c 2c c3 e0 f5 97 5f e6 93 35 6b dc 28 56 3f db fc df 80 ac a8 58 a6 c9 be da 3d 80 c4 9e 5d bb 78 e0 37 f7 f2 d8 73 cf e1 f5 f4 9f 23 f5 7f 15 87 25 80 1c 21 88 98 0e a7 0c c9 61 68 8e 8a 23 c0 c1 2d 19 21 49
                                                                                                                                                                                                                                    Data Ascii: ePbHSa"#{.)ch?vj:vZz;=[82QU9)dMG2W7xiGv&d:])nF76&uafs7{E4,|CZi?^x7$({_\,_5k(V?X=]x7s#%!ah#-!I
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 6d 54 6f d9 82 37 e9 90 b4 92 fe 8f 4c fc a2 61 55 c3 28 2a 2a c6 32 4d 64 7f 00 24 c1 ae 5d 3b 5d be 4f 2f 2a b8 2c cb c4 e3 71 5e fd e7 3f 69 6b 69 a6 bc 62 90 eb 73 72 1c 6c db c2 b2 6d d6 af 5d cb 9a 55 ab d0 35 b7 a8 53 24 1c a6 a2 72 10 27 9c 7c 72 ba 7f 99 90 e2 5a 0c 1b 3e 9c b2 32 d7 6c 72 99 dc 11 1a ea eb 69 69 6e c2 b6 5d e1 94 9b 9b cb fc d7 5e 61 50 65 25 d7 7c e3 9b 69 12 9b aa 75 5d 90 8e 63 f7 f9 c8 1a db b6 b1 3a 11 2c 65 59 4a 97 6f 00 d2 ac d7 94 24 94 24 f7 1a d3 30 c9 cd cd e3 d2 2b ae e0 b7 77 dd 89 65 98 c8 8a 42 34 1c e6 e1 df ff 9e ad 5b b7 d2 dc d0 70 c4 67 50 29 8a 8c a6 e9 5d 16 4e 22 91 70 c3 b6 fd 0c c3 cb 8a d2 35 92 23 b9 cf 2f 9c be 1d a3 63 24 0c 2c 33 39 6f 93 5a 94 a6 66 5e 02 12 60 19 66 af e7 7c 29 87 de 9f 22 6c 76
                                                                                                                                                                                                                                    Data Ascii: mTo7LaU(**2Md$];]O/*,q^?ikibsrlm]U5S$r'|rZ>2lriin]^aPe%|iu]c:,eYJo$$0+weB4[pgP)]N"p5#/c$,39oZf^`f|)"lv
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC613INData Raw: 17 d7 48 e8 02 1d c1 a5 b3 3c 5c 39 b7 90 cb e7 78 91 00 a7 4d 26 92 14 19 41 63 30 8c a1 84 94 35 40 2c 49 80 30 c6 6a 93 c6 32 79 c5 94 bb 6d 08 8c 1d 4f 7a f4 7a 56 91 9d 0d f5 05 fc b1 39 c0 53 27 83 54 b9 6d 0c 47 93 c8 12 4c e3 f6 e4 44 de 00 e5 71 56 c3 65 93 28 71 ca a8 49 41 ad 47 61 6e 91 83 b9 c5 0e e6 16 39 10 71 9d 22 a7 8c 7b 32 7f c6 84 3f a1 13 4d 0a 7a b2 64 b2 c6 30 c3 6b e7 de 15 15 38 6d 12 5f 7c ad 87 8f bf d0 c9 83 07 87 b9 6c b6 87 db 16 97 66 b8 79 ba 30 ce 17 36 cf bd a4 dc c5 3f 5c 58 cb 86 7a 0f 43 31 23 38 dd e2 8f 33 18 cd 8c 03 0d c7 92 68 aa c6 48 2c f3 b3 b0 2a 88 24 75 06 a3 1a 03 66 0c e9 92 59 5e 36 cf f4 22 84 51 e6 91 2e 92 51 53 60 e7 4b ab 2a 11 c0 bd 3b ba b9 e1 99 0e 76 f7 46 b9 61 41 09 e7 d7 9e 9e c0 19 e4 63 40
                                                                                                                                                                                                                                    Data Ascii: H<\9xM&Ac05@,I0j2ymOzzV9S'TmGLDqVe(qIAGan9q"{2?Mzd0k8m_|lfy06?\XzC1#83hH,*$ufY^6"Q.QS`K*;vFaAc@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    82192.168.2.44987867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC649OUTGET /templates/it_startup/js/template.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 403
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC403INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 2f 2f 20 4d 6f 76 65 20 74 68 65 20 4f 66 66 63 61 6e 76 61 73 20 54 6f 67 67 6c 65 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 48 65 61 64 65 72 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 22 64 69 76 2e 67 2d 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 3a 6e 6f 74 28 2e 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 2d 70 61 72 74 69 63 6c 65 29 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 24 28 22 23 67 2d 68 65 61 64 65 72 22 29 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 42 6f 72 64 65 72 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09
                                                                                                                                                                                                                                    Data Ascii: (function($) {// Move the Offcanvas Toggle button in the Header$(document).ready(function() {$("div.g-offcanvas-toggle:not(.offcanvas-toggle-particle)").prependTo($("#g-header"));});// Copyright Border$(document).ready(function() {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    83192.168.2.44987667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC657OUTGET /templates/it_startup/js/scrollReveal.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 8564
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC7808INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 65 2e 73 63 72 6f 6c 6c 52 65 76 65 61 6c 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 52 65 76 65 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74
                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t(require,exports,module):e.scrollReveal=t()}(this,function(){return window.scrollReveal=function(e){"use strict";function t(i){return this instanceof t
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC756INData Raw: 78 37 30 30 7c 79 61 73 5c 2d 7c 79 6f 75 72 7c 7a 65 74 6f 7c 7a 74 65 5c 2d 2f 69 2e 74 65 73 74 28 74 2e 73 75 62 73 74 72 28 30 2c 34 29 29 3f 21 30 3a 21 31 7d 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6e 73 6f 72 22 29 2c 74 3d 22 57 65 62 6b 69 74 2c 4d 6f 7a 2c 4f 2c 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 69 3d 28 22 74 72 61 6e 73 69 74 69 6f 6e 20 22 2b 74 2e 6a 6f 69 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 2c 22 29 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 22 22 3d 3d 3d 21 65 2e 73 74 79 6c 65 5b 69 5b 6f 5d 5d 29 72 65 74 75 72 6e 21 31 3b 72 65
                                                                                                                                                                                                                                    Data Ascii: x700|yas\-|your|zeto|zte\-/i.test(t.substr(0,4))?!0:!1},isSupported:function(){for(var e=document.createElement("sensor"),t="Webkit,Moz,O,".split(","),i=("transition "+t.join("transition,")).split(","),o=0;o<i.length;o++)if(""===!e.style[i[o]])return!1;re


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    84192.168.2.44987767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC644OUTGET /media/com_widgetkit/js/maps.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 16743
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC7807INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 43 3d 7b 63 6f 6c 6f 72 73 3a 7b 62 6c 61 63 6b 3a 5b 30 2c 30 2c 30 2c 31 5d 2c 62 6c 75 65 3a 5b 30 2c 30 2c 32 35 35 2c 31 5d 2c 62 72 6f 77 6e 3a 5b 31 36 35 2c 34 32 2c 34 32 2c 31 5d 2c 63 79 61 6e 3a 5b 30 2c 32 35 35 2c 32 35 35 2c 31 5d 2c 66 75 63 68 73 69 61 3a 5b 32 35 35 2c 30 2c 32 35 35 2c 31 5d 2c 67 6f 6c 64 3a 5b 32 35 35 2c 32 31 35 2c 30 2c 31 5d 2c 67 72 65 65 6e 3a 5b 30 2c 31 32 38 2c 30 2c 31 5d 2c 69 6e 64 69 67 6f 3a 5b 37 35 2c 30 2c 31 33 30 2c 31 5d 2c 6b 68 61 6b 69 3a 5b 32 34 30 2c 32 33 30 2c 31 34 30 2c 31 5d 2c 6c 69 6d 65 3a 5b 30 2c 32 35 35 2c 30 2c 31 5d 2c 6d 61 67 65 6e 74 61 3a 5b 32 35 35 2c 30 2c 32 35 35 2c 31 5d 2c 6d 61 72
                                                                                                                                                                                                                                    Data Ascii: (function(){"use strict";var C={colors:{black:[0,0,0,1],blue:[0,0,255,1],brown:[165,42,42,1],cyan:[0,255,255,1],fuchsia:[255,0,255,1],gold:[255,215,0,1],green:[0,128,0,1],indigo:[75,0,130,1],khaki:[240,230,140,1],lime:[0,255,0,1],magenta:[255,0,255,1],mar
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 5f 2e 70 75 73 68 28 63 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 43 6c 75 73 74 65 72 73 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 72 65 61 64 79 5f 29 66 6f 72 28 76 61 72 20 74 3d 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 42 6f 75 6e 64 73 28 74 68 69 73 2e 6d 61 70 5f 2e 67 65 74 42 6f 75 6e 64 73 28 29 2e 67 65 74 53 6f 75 74 68 57 65 73 74 28 29 2c 74 68 69 73 2e 6d 61 70 5f 2e 67 65 74 42 6f 75 6e 64 73 28 29 2e 67 65 74 4e 6f 72 74 68 45 61 73 74 28 29 29 2c 65 3d 74 68 69 73 2e 67 65 74 45 78 74 65 6e 64 65 64 42 6f 75 6e 64 73 28 74 29 2c 69 3d 30 2c 73 3b 73 3d 74 68 69 73 2e 6d 61 72 6b 65 72 73 5f 5b 69 5d 3b 69 2b 2b 29 21 73 2e 69 73 41 64 64 65 64 26 26 74 68 69 73 2e 69
                                                                                                                                                                                                                                    Data Ascii: _.push(c)}},o.prototype.createClusters_=function(){if(this.ready_)for(var t=new google.maps.LatLngBounds(this.map_.getBounds().getSouthWest(),this.map_.getBounds().getNorthEast()),e=this.getExtendedBounds(t),i=0,s;s=this.markers_[i];i++)!s.isAdded&&this.i
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC936INData Raw: 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 61 72 6b 65 72 3e 3d 32 26 26 61 2e 63 6f 6e 74 65 6e 74 26 26 79 2e 6f 70 65 6e 28 68 2c 67 29 2c 75 26 26 28 75 2e 73 65 74 48 72 65 66 28 61 2e 6c 61 74 2c 61 2e 6c 6e 67 29 2c 64 28 75 2c 22 64 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 29 7d 29 2c 6d 3d 3d 3d 30 26 26 28 73 2e 6d 61 72 6b 65 72 3d 3d 3d 33 26 26 61 2e 63 6f 6e 74 65 6e 74 26 26 79 2e 6f 70 65 6e 28 68 2c 67 29 2c 75 26 26 28 75 2e 73 65 74 48 72 65 66 28 61 2e 6c 61 74 2c 61 2e 6c 6e 67 29 2c 64 28 75 2c 22 64 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 29 29 29 7d 29 2c 68 2e 70 61 6e 54 6f 28 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 72 5b 30 5d 2e 6c 61 74 2c 72 5b 30 5d 2e 6c 6e 67 29
                                                                                                                                                                                                                                    Data Ascii: lick",function(){s.marker>=2&&a.content&&y.open(h,g),u&&(u.setHref(a.lat,a.lng),d(u,"display","block"))}),m===0&&(s.marker===3&&a.content&&y.open(h,g),u&&(u.setHref(a.lat,a.lng),d(u,"display","block"))))}),h.panTo(new google.maps.LatLng(r[0].lat,r[0].lng)


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    85192.168.2.44987967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC705OUTGET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 91697
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:25 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC7807INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6e 2c 72 2c 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 61 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 2c 75 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 68 3d 69 2e 5f 4e 32 2c 66 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c
                                                                                                                                                                                                                                    Data Ascii: !function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,r,s=t.document,o=s.documentElement,a=t.setTimeout,u=t.clearTimeout,h=i._N2,f=(t.requestAnimationFrame,function(t,i=null,n=nul
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 6c 69 65 6e 74 48 65 69 67 68 74 3b 69 66 28 21 69 26 26 21 6e 29 72 65 74 75 72 6e 20 67 3b 76 61 72 20 72 3d 70 28 74 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 73 3d 79 28 72 29 2c 6f 3d 73 2e 6c 65 66 74 2b 73 2e 72 69 67 68 74 2c 61 3d 73 2e 74 6f 70 2b 73 2e 62 6f 74 74 6f 6d 2c 75 3d 6d 28 72 2e 77 69 64 74 68 29 2c 68 3d 6d 28 72 2e 68 65 69 67 68 74 29 3b 69 66 28 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 72 2e 62 6f 78 53 69 7a 69 6e 67 26 26 28 4d 61 74 68 2e 72 6f 75 6e 64 28 75 2b 6f 29 21 3d 3d 69 26 26 28 75 2d 3d 77 28 72 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 29 2b 6f 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 68 2b 61 29 21 3d 3d 6e 26 26 28 68 2d 3d 77 28 72 2c 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 29 2b
                                                                                                                                                                                                                                    Data Ascii: lientHeight;if(!i&&!n)return g;var r=p(t).getComputedStyle(t),s=y(r),o=s.left+s.right,a=s.top+s.bottom,u=m(r.width),h=m(r.height);if("border-box"===r.boxSizing&&(Math.round(u+o)!==i&&(u-=w(r,"left","right")+o),Math.round(h+a)!==n&&(h-=w(r,"top","bottom")+
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 2c 64 28 22 62 61 63 6b 66 61 63 65 56 69 73 69 62 69 6c 69 74 79 22 2c 22 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 22 29 2c 64 28 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 22 29 2c 64 28 22 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 22 2c 22 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 22 29 2c 64 28 22 74 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 22 2c 22 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 22 29 2c 64 28 22 6f 76 65 72 66 6c 6f 77 58 22 2c 22 6f 76 65 72 66 6c 6f 77 2d 78 22 29 2c 64 28 22 63 6c 69 70 50 61 74 68 22 2c 22 63 6c 69 70 2d 70 61 74 68 22 29 3b 76 61 72 20 67 3d 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64
                                                                                                                                                                                                                                    Data Ascii: ,d("backfaceVisibility","backface-visibility"),d("transformOrigin","transform-origin"),d("justifyContent","justify-content"),d("transformStyle","transform-style"),d("overflowX","overflow-x"),d("clipPath","clip-path");var g={0:function(t){this.classList.ad
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 28 75 2e 61 64 64 4c 6f 63 61 6c 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 73 50 72 69 6d 61 72 79 26 26 75 2e 74 65 73 74 4c 65 61 76 65 28 65 2e 74 61 72 67 65 74 29 7d 29 29 2c 75 2e 61 64 64 54 69 6d 65 6f 75 74 28 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 6c 65 61 76 65 28 29 7d 29 2c 35 65 33 29 29 29 29 7d 29 29 2c 75 2e 61 64 64 47 6c 6f 62 61 6c 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 73 50 72 69 6d 61 72 79 26 26 22 6d 6f 75 73 65 22 3d 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 75 2e 6c 65 61 76 65
                                                                                                                                                                                                                                    Data Ascii: e.pointerType&&(u.addLocalEventListener(o,"pointerdown",(function(e){e.isPrimary&&u.testLeave(e.target)})),u.addTimeout(a((function(){u.leave()}),5e3))))})),u.addGlobalEventListener("pointerleave",(function(e){e.isPrimary&&"mouse"===e.pointerType&&u.leave
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 69 20 69 6e 20 74 7c 7c 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 69 20 69 6e 20 74 7c 7c 22 64 75 72 61 74 69 6f 6e 22 3d 3d 3d 69 7c 7c 22 65 61 73 65 22 3d 3d 3d 69 7c 7c 28 74 5b 69 5d 3d 65 5b 69 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 69 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 69 26 26 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 3d 69 26 26 28 74 5b 69 5d 3d 66 28 65 5b 69 5d 29 3f 49 28 74 5b 69 5d 7c 7c 28 74 5b 69 5d 3d 7b 7d 29 2c 65 5b 69 5d 29 3a 65 5b 69 5d
                                                                                                                                                                                                                                    Data Ascii: (t,e){for(var i in e)i in t||(t[i]=e[i]);return t}function A(t,e){for(var i in e)i in t||"duration"===i||"ease"===i||(t[i]=e[i])}function I(t,e){for(var i in e)"__proto__"!==i&&"constructor"!==i&&"prototype"!==i&&(t[i]=f(e[i])?I(t[i]||(t[i]={}),e[i]):e[i]
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 73 2c 61 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 72 65 74 75 72 6e 20 70 74 28 74 2c 69 2c 65 29 7d 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 72 65 74 75 72 6e 20 69 3f 2d 2d 69 2a 69 2a 28 28 74 2b 31 29 2a 69 2b 74 29 2b 31 3a 30 7d 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 2e 37 30 31 35 38 29 3b 76 61 72 20 6e 3d 22 6f 75 74 22 3d 3d 3d 65 3f 69 3a 22 69 6e 22 3d 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 69 28 31 2d 74 29 7d 3a 64 74 28 69 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 67 74 28 65 2c 74 29 7d 2c 6e 7d 76 61 72 20 6d 74 2c 77 74 2c 79 74 2c 62 74 2c
                                                                                                                                                                                                                                    Data Ascii: s,a.config=function(i,e){return pt(t,i,e)},a}function gt(e,t){function i(i){return i?--i*i*((t+1)*i+t)+1:0}void 0===t&&(t=1.70158);var n="out"===e?i:"in"===e?function(t){return 1-i(1-t)}:dt(i);return n.config=function(t){return gt(e,t)},n}var mt,wt,yt,bt,
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 29 69 3d 65 2e 5f 73 74 61 72 74 2b 69 2f 28 65 2e 5f 74 73 7c 7c 31 29 2c 65 3d 65 2e 5f 64 70 3b 72 65 74 75 72 6e 20 69 7d 2c 42 69 2e 72 65 70 65 61 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 5f 72 65 70 65 61 74 3d 74 3d 3d 3d 31 2f 30 3f 2d 32 3a 74 2c 5a 28 74 68 69 73 29 29 3a 2d 32 3d 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 3f 31 2f 30 3a 74 68 69 73 2e 5f 72 65 70 65 61 74 7d 2c 42 69 2e 72 65 70 65 61 74 44 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 5f 72 44 65 6c 61 79 3d 74 2c 5a 28 74 68 69 73 29 29 3a 74 68 69 73 2e 5f 72 44 65 6c 61 79 7d 2c 42 69 2e 79
                                                                                                                                                                                                                                    Data Ascii: )i=e._start+i/(e._ts||1),e=e._dp;return i},Bi.repeat=function(t){return arguments.length?(this._repeat=t===1/0?-2:t,Z(this)):-2===this._repeat?1/0:this._repeat},Bi.repeatDelay=function(t){return arguments.length?(this._rDelay=t,Z(this)):this._rDelay},Bi.y
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 69 6f 6e 28 29 7b 69 2e 70 61 75 73 65 28 29 3b 76 61 72 20 74 3d 65 2e 64 75 72 61 74 69 6f 6e 7c 7c 4d 61 74 68 2e 61 62 73 28 28 6e 2d 69 2e 5f 74 69 6d 65 29 2f 69 2e 74 69 6d 65 53 63 61 6c 65 28 29 29 3b 75 2e 5f 64 75 72 21 3d 3d 74 26 26 57 28 75 2c 74 2c 30 2c 31 29 2e 72 65 6e 64 65 72 28 75 2e 5f 74 69 6d 65 2c 21 30 2c 21 30 29 2c 73 26 26 73 2e 61 70 70 6c 79 28 75 2c 6f 7c 7c 5b 5d 29 7d 7d 2c 65 29 29 3b 72 65 74 75 72 6e 20 61 3f 75 2e 72 65 6e 64 65 72 28 30 29 3a 75 7d 2c 65 2e 74 77 65 65 6e 46 72 6f 6d 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 77 65 65 6e 54 6f 28 65 2c 46 28 7b 73 74 61 72 74 41 74 3a 7b 74 69 6d 65 3a 56 28 74 68 69 73 2c 74 29 7d 7d 2c 69 29 29 7d 2c 65 2e 72 65
                                                                                                                                                                                                                                    Data Ascii: ion(){i.pause();var t=e.duration||Math.abs((n-i._time)/i.timeScale());u._dur!==t&&W(u,t,0,1).render(u._time,!0,!0),s&&s.apply(u,o||[])}},e));return a?u.render(0):u},e.tweenFromTo=function(t,e,i){return this.tweenTo(e,F({startAt:{time:V(this,t)}},i))},e.re
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 26 74 68 69 73 2e 5f 73 74 61 72 74 41 74 26 26 21 74 68 69 73 2e 5f 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 5f 73 74 61 72 74 41 74 2e 72 65 6e 64 65 72 28 74 2c 21 30 2c 21 30 29 2c 21 74 26 26 64 7c 7c 21 28 70 3d 3d 3d 74 68 69 73 2e 5f 74 44 75 72 26 26 30 3c 74 68 69 73 2e 5f 74 73 7c 7c 21 70 26 26 74 68 69 73 2e 5f 74 73 3c 30 29 7c 7c 7a 28 74 68 69 73 2c 31 29 2c 65 7c 7c 74 3c 30 26 26 21 6c 7c 7c 21 70 26 26 21 6c 7c 7c 28 4f 69 28 74 68 69 73 2c 70 3d 3d 3d 76 3f 22 6f 6e 43 6f 6d 70 6c 65 74 65 22 3a 22 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 22 2c 21 30 29 2c 21 74 68 69 73 2e 5f 70 72 6f 6d 7c 7c 70 3c 76 26 26 30 3c 74 68 69 73 2e 74 69 6d 65 53 63 61 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 70 72 6f 6d 28 29 29 29 7d 7d 65 6c
                                                                                                                                                                                                                                    Data Ascii: &this._startAt&&!this._onUpdate&&this._startAt.render(t,!0,!0),!t&&d||!(p===this._tDur&&0<this._ts||!p&&this._ts<0)||z(this,1),e||t<0&&!l||!p&&!l||(Oi(this,p===v?"onComplete":"onReverseComplete",!0),!this._prom||p<v&&0<this.timeScale()||this._prom()))}}el
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC8000INData Raw: 29 2c 76 3d 7b 7d 3b 69 66 28 21 30 3d 3d 3d 6e 26 26 28 73 3d 31 29 26 26 28 6e 3d 6e 75 6c 6c 29 2c 6c 29 65 3d 7b 70 3a 65 7d 2c 69 3d 7b 70 3a 69 7d 3b 65 6c 73 65 20 69 66 28 74 69 28 65 29 26 26 21 74 69 28 69 29 29 7b 66 6f 72 28 68 3d 5b 5d 2c 66 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 66 2d 32 2c 75 3d 31 3b 75 3c 66 3b 75 2b 2b 29 68 2e 70 75 73 68 28 74 28 65 5b 75 2d 31 5d 2c 65 5b 75 5d 29 29 3b 66 2d 2d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2a 3d 66 3b 76 61 72 20 65 3d 4d 61 74 68 2e 6d 69 6e 28 63 2c 7e 7e 74 29 3b 72 65 74 75 72 6e 20 68 5b 65 5d 28 74 2d 65 29 7d 2c 6e 3d 69 7d 65 6c 73 65 20 73 7c 7c 28 65 3d 6d 69 28 74 69 28 65 29 3f 5b 5d 3a 7b 7d 2c 65 29 29 3b 69 66 28 21 68 29 7b 66 6f 72 28 61 20 69 6e 20 69 29 57 69 2e 63
                                                                                                                                                                                                                                    Data Ascii: ),v={};if(!0===n&&(s=1)&&(n=null),l)e={p:e},i={p:i};else if(ti(e)&&!ti(i)){for(h=[],f=e.length,c=f-2,u=1;u<f;u++)h.push(t(e[u-1],e[u]));f--,o=function(t){t*=f;var e=Math.min(c,~~t);return h[e](t-e)},n=i}else s||(e=mi(ti(e)?[]:{},e));if(!h){for(a in i)Wi.c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    86192.168.2.449880157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC1399OUTGET /signals/config/128775125876612?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Yi7D8dVE' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                    Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC14884INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                                                                                                                                    Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                    Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC1500INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                    Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC13384INData Raw: 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                    Data Ascii: Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;function g(a){if(Array.isArray(a)){for(va
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                    Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                    Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC1500INData Raw: 63 74 6f 72 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 52 65 73 74 72 69 63 74 65 64 44 61 74 61 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 32 38 37 37 35 31 32 35 38 37 36 36 31 32 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 32 38 37 37 35 31 32 35 38 37 36 36 31 32 22 2c 20 22 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 22 2c 20 74 72
                                                                                                                                                                                                                                    Data Ascii: ctor":null,"disableRestrictedData":false});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("128775125876612", "InferredEvents", true);fbq.loadPlugin("iwlbootstrapper");instance.optIn("128775125876612", "IWLBootstrapper", tr


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    87192.168.2.44988767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC757OUTGET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 220561
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC7806INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 68 3d 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 2c 6f 2c 72 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 2c 61 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 63 3d 69 2e 5f 4e 32 2c 75 3d 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 3d 6e 75 6c 6c 2c 68 3d 6e 75
                                                                                                                                                                                                                                    Data Ascii: (function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,h=s.documentElement,n,o,r=t.setTimeout,a=t.clearTimeout,c=i._N2,u=t.requestAnimationFrame,f=function(t,i=null,h=nu
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 5b 69 5d 2e 62 61 63 6b 67 72 6f 75 6e 64 26 26 74 68 69 73 2e 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 5b 69 5d 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 6f 6e 53 6c 69 64 65 44 65 76 69 63 65 43 68 61 6e 67 65 64 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 4c 6f 61 64 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 68 69 73 2e 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 2e 70 75 73 68 28 74 68 69 73 2e 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 5b 69 5d 2e 70 72 65 4c 6f 61 64 28 29 29 3b 72
                                                                                                                                                                                                                                    Data Ascii: slider.visibleRealSlides[i].background&&this.slider.visibleRealSlides[i].background.onSlideDeviceChanged(t)},t.prototype.preLoadAll=function(){for(var t=[],i=0;i<this.slider.visibleRealSlides.length;i++)t.push(this.slider.visibleRealSlides[i].preLoad());r
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 69 73 74 73 28 73 2c 68 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3a 74 68 69 73 2e 77 61 69 74 46 6f 72 45 78 69 73 74 73 28 73 2c 68 29 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 69 6c 6c 65 64 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 32 2d 73 73 2d 6d 61 72 67 69 6e 22 29 3b 74 3f 42 28 74 29 3a 63 2e 72 28 22 64 6f 63 75 6d 65 6e 74 52 65 61 64 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 42 28 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 32 2d 73 73 2d 6d 61 72 67 69 6e 22 29 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 73 6c 69 64 65 72
                                                                                                                                                                                                                                    Data Ascii: ists(s,h)}.bind(this)):this.waitForExists(s,h)}t.prototype.kill=function(){this.killed=!0;var t=this.sliderElement.closest(".n2-ss-margin");t?B(t):c.r("documentReady",function(){B(this.sliderElement.closest(".n2-ss-margin"))}.bind(this));var i=this.slider
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 73 2e 69 64 5d 29 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 69 73 41 64 6d 69 6e 26 26 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 6d 61 69 6e 74 61 69 6e 53 65 73 73 69 6f 6e 26 26 69 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 21 3d 3d 6f 29 7b 76 61 72 20 73 3d 69 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 73 2d 22 2b 74 68 69 73 2e 69 64 29 3b 74 68 69 73 2e 6f 76 65 72 72 69 64 65 53 74 61 72 74 65 72 53 6c 69 64 65 49 6e 64 65 78 28 73 29 2c 61 74 28 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2c 22 6d 61 69 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 73 2d 22 2b 74 68 69 73 2e 69 64
                                                                                                                                                                                                                                    Data Ascii: s.id]);else if(!this.isAdmin&&this.parameters.maintainSession&&i.localStorage!==o){var s=i.localStorage.getItem("ss-"+this.id);this.overrideStarterSlideIndex(s),at(this.sliderElement,"mainAnimationComplete",function(e){i.localStorage.setItem("ss-"+this.id
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 69 6f 6e 28 29 7b 68 28 29 2c 74 68 69 73 2e 70 6c 61 79 53 6c 69 64 65 28 69 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 3a 22 6d 61 69 6e 49 6e 45 6e 64 22 3d 3d 3d 74 2e 69 6e 41 6e 69 6d 61 74 69 6f 6e 26 26 73 2e 70 75 73 68 28 72 74 28 69 2e 65 6c 65 6d 65 6e 74 2c 22 6d 61 69 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 49 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 29 2c 74 68 69 73 2e 70 6c 61 79 53 6c 69 64 65 28 69 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 2c 73 2e 70 75 73 68 28 72 74 28 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2c 22 6d 61 69 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 68 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 53 6c 69 64 65 42 79 45 6c 65 6d 65 6e 74 3d 66 75
                                                                                                                                                                                                                                    Data Ascii: ion(){h(),this.playSlide(i)}.bind(this))):"mainInEnd"===t.inAnimation&&s.push(rt(i.element,"mainAnimationCompleteIn",function(){h(),this.playSlide(i)}.bind(this))),s.push(rt(this.sliderElement,"mainAnimationComplete",h))},t.prototype.findSlideByElement=fu
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 64 69 63 61 74 6f 72 22 21 3d 3d 74 7c 7c 28 69 3d 21 31 29 29 2c 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 2e 77 69 64 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 6e 32 2d 73 73 2d 77 69 64 67 65 74 2d 68 69 64 64 65 6e 22 2c 21 69 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 65 72 74 69 63 61 6c 73 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3b 69 66 28 74 68 69 73 2e 5f 76 65 72 74 69 63 61 6c 73 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 5f 76 65 72 74 69 63 61 6c 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 2b 3d 74 68 69 73 2e 5f 76 65 72 74 69 63 61 6c 73 5b 69 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 7d 2c 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                    Data Ascii: dicator"!==t||(i=!1)),this.controls[t].widget.classList.toggle("n2-ss-widget-hidden",!i)}},t.prototype.getVerticalsHeight=function(){var t=0;if(this._verticals)for(var i=0;i<this._verticals.length;i++)t+=this._verticals[i].offsetHeight;return t},t.prototy
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 74 54 6f 28 74 68 69 73 2e 5f 72 65 76 65 72 74 43 75 72 72 65 6e 74 53 6c 69 64 65 49 6e 64 65 78 2c 74 68 69 73 2e 5f 72 65 76 65 72 74 4e 65 78 74 53 6c 69 64 65 49 6e 64 65 78 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 54 6f 75 63 68 45 6e 64 57 69 74 68 52 65 76 65 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 3f 69 3c 30 26 26 74 68 69 73 2e 72 65 76 65 72 73 65 54 69 6d 65 6c 69 6e 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3e 30 3f 28 74 68 69 73 2e 66 69 78 54 6f 75 63 68 44 75 72 61 74 69 6f 6e 28 74 68 69 73 2e 72 65 76 65 72 73 65 54 69 6d 65 6c 69 6e 65 2c 69 2c 73 29 2c 74 68 69 73 2e 72 65 76 65 72 73 65 54 69 6d 65 6c 69 6e 65 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 77 69 6c 6c 52 65 76 65 72 74 54
                                                                                                                                                                                                                                    Data Ascii: tTo(this._revertCurrentSlideIndex,this._revertNextSlideIndex))},t.prototype._setTouchEndWithReverse=function(t,i,s){t?i<0&&this.reverseTimeline.totalDuration()>0?(this.fixTouchDuration(this.reverseTimeline,i,s),this.reverseTimeline.play(),this.willRevertT
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 2e 70 61 72 61 6d 65 74 65 72 73 2e 66 6f 63 75 73 55 73 65 72 3d 31 29 3a 74 68 69 73 2e 73 77 69 74 63 68 54 6f 53 6c 69 64 65 28 74 2d 31 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 48 61 73 68 28 29 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 63 68 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 28 31 29 3b 69 66 28 74 29 7b 69 66 28 74 3d 3d 3d 74 68 69 73 2e 6e 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 68 69 73 2e 65 74 2e 73 6c 69 64 65 53 77 69 74 63 68 26 26 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 6e 74 29 29 7b 76 61 72 20 73 3d 2b 74 2e 73 75 62 73 74 72 28 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: .parameters.focusUser=1):this.switchToSlide(t-1),this.replaceHash())}.bind(this))))}return t.prototype.getAnchor=function(){var t=i.location.hash.substr(1);if(t){if(t===this.nt)return!0;if(this.et.slideSwitch&&0===t.indexOf(this.nt)){var s=+t.substr(this.
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 72 74 26 26 28 74 68 69 73 2e 72 74 3d 21 31 2c 74 68 69 73 2e 5f 6e 6f 72 6d 61 6c 53 63 72 65 65 6e 28 29 2c 21 30 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 75 6c 6c 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 72 74 3d 21 30 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 70 61 72 61 6d 65 74 65 72 73 2e 74 79 70 65 3d 22 66 75 6c 6c 70 61 67 65 22 2c 74 68 69 73 2e 73 74 2e 64 61 74 61 73 65 74 2e 72 65 73 70 6f 6e 73 69 76 65 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 70 61 72 61 6d 65 74 65 72 73 2e 74 79 70 65 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 70 61 72 61 6d 65 74 65 72 73 2e 75 70 73 63 61 6c 65 3d
                                                                                                                                                                                                                                    Data Ascii: ion(){return!!this.rt&&(this.rt=!1,this._normalScreen(),!0)},t.prototype._fullScreen=function(){this.responsive.rt=!0,this.responsive.parameters.type="fullpage",this.st.dataset.responsive=this.responsive.parameters.type,this.responsive.parameters.upscale=
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 61 6e 69 6d 61 74 69 6f 6e 2e 69 73 4e 6f 41 6e 69 6d 61 74 69 6f 6e 26 26 28 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 76 65 44 72 61 67 3d 21 31 29 2c 74 68 69 73 2e 65 76 65 6e 74 42 75 72 72 69 74 6f 3d 63 2e 45 76 65 6e 74 42 75 72 72 69 74 6f 28 74 68 69 73 2e 73 77 69 70 65 45 6c 65 6d 65 6e 74 2c 7b 6d 6f 75 73 65 3a 21 30 2c 61 78 69 73 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 61 78 69 73 3f 22 78 22 3a 22 79 22 2c 73 74 61 72 74 3a 74 68 69 73 2e 5f 73 74 61 72 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 6d 6f 76 65 3a 74 68 69 73 2e 5f 6d 6f 76 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 65 6e 64 3a 74 68 69 73 2e 5f 65 6e 64 2e 62 69 6e 64 28 74 68 69 73 29 7d 29 2c
                                                                                                                                                                                                                                    Data Ascii: ouch=function(){this._animation.isNoAnimation&&(this.interactiveDrag=!1),this.eventBurrito=c.EventBurrito(this.swipeElement,{mouse:!0,axis:"horizontal"===this.axis?"x":"y",start:this._start.bind(this),move:this._move.bind(this),end:this._end.bind(this)}),


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    88192.168.2.44988567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC479OUTGET /images/calendar.gif HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:31 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 177
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC177INData Raw: 47 49 46 38 39 61 12 00 12 00 b3 08 00 aa aa aa 77 77 77 cc cc cc dd dd dd 88 88 88 ee ee ee ff ff ff bb bb bb ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 08 00 2c 00 00 00 00 12 00 12 00 00 04 5e 10 c9 49 ab 95 a7 e6 8b cd 46 87 67 09 47 e9 95 26 0a 4c 47 51 84 ad 0b bb 04 eb be b7 7c 13 5b 2c a3 b9 02 af 63 28 1a 8f c5 21 e8 18 2a 9a 0c c2 9e f1 d9 6c 19 94 4d e7 71 19 25 6a a7 d0 ab 14 ac 2d 40 b1 d3 14 b0 bb 44 9a df 85 81 12 40 a8 db ef f6 c0 07 c5 ef 97 56 1c 81 08 11 00 3b
                                                                                                                                                                                                                                    Data Ascii: GIF89awww!,^IFgG&LGQ|[,c(!*lMq%j-@D@V;


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    89192.168.2.44988667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC525OUTGET /templates/it_startup/custom/images/north-platte-river-wyoming.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 131882
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 03 03 04 03 05 04 04 05 07 05 04 05 07 09 07 05 05 07 09 0a 08 08 09 08 08 0a 0d 0a 0a 0a 0a 0a 0a 0d 0a 0c 0d 0e 0d 0c 0a 10 10 11 11 10 10 17 17 17 17 17 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff db 00 43 01 06 06 06 0b 0a 0b 14 0d 0d 14 16 12 0f 12 16 1b 1b 1b 1b 1b 1b 1b 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 01 f4 03 84 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fa 1f bf 8b 5b 33 41 58
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC[3AX
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: b3 ad 5b e9 e7 66 b3 2c ea ee b5 f4 58 ac 44 ec 94 25 68 8b 6a b8 90 69 64 4b 48 c2 26 28 af 79 57 3a 35 9a cc e8 92 b8 f3 3c b5 b7 7c f9 5c dc 4e 3d 8e 7a c3 6e 75 8d 5a 44 6b 29 2c a5 0c ac 45 a5 44 ce 9b 9d 99 40 a1 a8 d4 4a d6 42 aa 56 46 a9 99 49 65 5a cd 99 8c cd 6e 7b 65 2f b7 e5 bb 35 62 b4 6a a9 8e 61 cb d6 6a b3 a0 de 53 a0 bd 89 6b cd d0 8a 58 44 b9 c8 73 ae 26 88 ac b3 48 16 2d 29 61 98 89 69 18 b0 55 8a 47 65 ab 0b 33 56 9c dd 59 b6 4a a8 b2 ba b0 86 dd 9f a5 ce 7d 24 e5 26 95 93 1c b1 01 a4 c9 58 d6 49 15 9d 20 b9 26 80 b2 ab 98 d9 3b 22 c9 65 6b 4e 59 32 c9 ce f1 f1 79 5c ad 46 66 ea 6a 49 72 12 d2 41 6c 24 50 33 42 04 cb 99 a9 54 a2 45 52 5a b0 29 b5 a2 5d 59 9a 5c e1 74 e2 4c cc c6 d6 8b 39 f3 5e af 9e e3 a9 94 b4 6b 9a e7 3d 96 ea ee cd
                                                                                                                                                                                                                                    Data Ascii: [f,XD%hjidKH&(yW:5<|\N=znuZDk),ED@JBVFIeZn{e/5bjajSkXDs&H-)aiUGe3VYJ}$&XI &;"ekNY2y\FfjIrAl$P3BTERZ)]Y\tL9^k=
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: a6 3e e6 e8 ae 7d 51 71 b7 f8 f6 f8 b5 a3 5e 84 fd c3 29 6b 08 5c 7c 3c 9a b3 6b c7 a8 55 61 49 6f ce e4 b4 98 76 c8 a4 e8 ae 88 f6 c8 c0 3f 09 d0 f4 de 5a f6 ec ac a3 0a f2 3c 18 cc 99 54 d2 95 7e 16 1c b1 38 88 c6 5c 3d e2 d9 a6 ca ac 3d 45 9c 0c 7e 44 07 e2 2d 8f 5d 56 2b f3 0a bd 92 f7 e5 90 38 35 5e d3 20 ee aa 07 57 3e 25 c4 36 0e a7 e2 50 27 38 ca 56 ea f7 5b 5e ec 71 96 57 86 91 3f 17 a5 5a 84 01 60 dc e6 72 26 96 09 cc e6 6a 6a 6a 0f b0 07 f4 b3 04 5c ec b5 61 d8 dd 17 ba 1f ad 64 2b d1 68 d4 0d 57 8f a8 eb 67 65 cf 3b d3 54 19 cd 5a 13 c8 ac d6 73 d9 04 1c 7a c1 76 ad 91 8e c2 57 ae 90 b2 be 80 65 f6 bf b0 f0 a2 a2 8c ab 11 ef 5d c6 d8 1b 49 e3 67 51 3f 95 30 40 22 f7 ae f6 6a ac 6b 96 0c 95 01 16 a1 0d 75 03 66 51 55 f4 60 fe 7a 3b 25 cb 1a cd
                                                                                                                                                                                                                                    Data Ascii: >}Qq^)k\|<kUaIov?Z<T~8\==E~D-]V+85^ W>%6P'8V[^qW?Z`r&jjj\ad+hWge;TZszvWe]IgQ?0@"jkufQU`z;%
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 6a 50 b1 13 42 6b e9 b7 47 ab 9d c6 19 d1 ea e5 62 e9 78 f2 f3 d1 5c e9 cd f2 fc 14 22 cb 84 6b 2b f3 0b 19 68 a8 b4 3f 51 1e e9 b3 2d 8b 63 51 43 31 11 66 e3 f5 21 33 07 f4 bd 6c 92 43 72 a1 f9 54 e5 d5 f8 99 5c 5f 34 50 8a 86 50 97 59 42 34 18 8b 19 b0 f2 3d c1 21 e4 7b 86 19 d9 99 f2 3c 0f 69 1a 08 43 f8 e6 c6 cb 8a 28 c4 f4 ff 00 1f 4b d7 7f f2 2a 14 38 b8 b2 fc 6e 17 d0 a9 be 17 81 31 64 5f 14 50 8b 18 d9 b0 d9 71 8b 36 86 8f c4 6c 6c 59 b4 6c 6e 6c 54 5f 18 89 8c 58 df e0 c3 1a e1 f9 59 9e 76 e2 87 17 0e 10 ca 17 9d 8b c0 fc 4f 2a 9a 10 e2 a2 8a e7 f0 5a 1e 47 ba 3f 54 da 56 25 71 7d 54 54 ed cd 0b 11 47 a6 84 f9 5e 1c b3 48 f7 90 bd 7f fe 1e f2 33 a9 6a 14 d4 3f 2d 7d 0b e2 fa 71 b1 b1 70 cd a3 63 dc 1f a8 65 9c ea 68 24 6a 8d 57 6d f3 51 71 70 b8
                                                                                                                                                                                                                                    Data Ascii: jPBkGbx\"k+h?Q-cQC1f!3lCrT\_4PPYB4=!{<iC(K*8n1d_Pq6llYlnlT_XYvO*ZG?TV%q}TTG^H3j?-}qpceh$jWmQqp
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: a7 1c ae 0f d5 ad 38 4e a7 fe 24 28 73 0b 1e 47 0e 65 17 3b 58 c2 b5 1f f3 0a 82 78 ae a5 8f a6 da 51 6f 59 3b ae ef 25 33 1b 1d 86 a5 40 a9 17 6c 71 4e fc d0 cf 19 6e 77 8e 8b 8c e6 75 2b 19 7e 01 37 b3 e1 cd c2 eb d5 db f2 a2 ff 00 d5 c3 b6 73 c2 e6 f4 72 15 82 26 bd 6f 4b 27 e6 7c 61 9a 67 6e 8e 1a 12 3e a8 1c f2 5d dd 00 5f e2 87 8a 29 68 77 d5 16 17 62 02 ef 74 81 ea 35 5d e9 20 dc 54 47 25 13 12 47 78 03 fb ba 81 c2 6f 07 e8 b8 9c 59 88 3c da 42 19 5d 94 8d 1d 04 4a 23 59 a8 d2 7a 79 ac a0 e8 63 97 55 5f 3e aa 3d 15 04 92 9a 65 d8 4f ab 66 c9 d8 8c 7b 5a e1 df fe 90 0f c1 16 10 e1 9a 20 46 b2 ab 5f c4 3f 24 5f 5c af 11 92 66 77 d3 d1 06 38 57 c0 fd 5a 6e a4 91 9f df b1 a6 fb ae 27 76 a7 54 48 43 20 be c8 86 92 18 ff 00 f2 dd 51 3a a3 45 9c dc a2 62
                                                                                                                                                                                                                                    Data Ascii: 8N$(sGe;XxQoY;%3@lqNnwu+~7sr&oK'|agn>]_)hwbt5] TG%GxoY<B]J#YzycU_>=eOf{Z F_?$_\fw8WZn'vTHC Q:Eb
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: d6 19 50 b2 85 5a 84 1a 35 43 21 ac 59 55 52 25 6f b2 e1 57 af d1 61 8e c9 8f 0d f7 af 59 77 a2 02 3b 36 61 bb 85 80 51 b3 7f e8 57 ba 2e 04 7c 42 95 7e be cb 8e 6a b6 57 44 8b 03 4a ab 27 45 e6 93 44 1c 0f 15 46 e1 5f fd df 9a ca f1 98 77 a2 d0 bb 46 3b 88 f7 9a 57 76 9a a0 dc d1 cb 4a aa 79 f5 59 6f 7a 22 2a 3c fe 0b 9a ae b7 51 a2 75 4f 4d d0 de b1 a2 9d 91 9a cc 79 46 ca b1 cb 9a 8d 77 e4 af c3 70 e0 9f ef 52 bf a2 ed 8f f8 8e d7 96 81 0f bd 38 5f 82 41 f6 50 2c c4 d7 f2 46 2e 86 a0 e8 76 08 91 6e 7c f4 4d 04 09 33 a0 a4 77 6e 9b c2 06 43 6f 7b 99 5c 55 02 b1 bf 54 0b be e8 4f 0e 26 a3 93 42 6e 49 ed 1f 7d ba f2 5c 35 2e 29 c0 57 8a 3a 26 b5 f0 01 05 d9 62 7a 4d 91 76 27 d9 46 28 6f 79 f5 89 3c f9 74 41 b8 4c c0 c3 03 ba 62 7b df 44 f3 f6 97 62 66 7f
                                                                                                                                                                                                                                    Data Ascii: PZ5C!YUR%oWaYw;6aQW.|B~jWDJ'EDF_wF;WvJyYoz"*<QuOMyFwpR8_AP,F.vn|M3wnCo{\UTO&BnI}\5.)W:&bzMv'F(oy<tALb{Dbf
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 65 27 5f 63 7a fb 2b 5e 68 f2 6c a9 52 9a 26 80 d0 28 fd d1 7a 7c 54 73 f6 0d 6c 9c c1 60 e2 a8 74 40 b5 d9 4f 25 26 f9 8d 53 dc 28 44 1f 9a 69 de e8 30 8e 17 18 23 f7 d5 01 b8 3e df ff c4 00 2b 10 00 02 02 02 02 01 03 03 05 01 01 01 01 00 00 00 01 11 00 21 31 41 51 61 71 81 91 a1 10 b1 c1 20 30 d1 e1 f0 f1 40 50 60 ff da 00 08 01 01 00 01 3f 21 02 19 82 11 f5 70 40 52 be a0 21 1b 3e 81 7f 78 05 98 4f e9 19 01 40 50 97 73 be 01 6f 60 4b fa 83 30 46 90 d9 80 0f 48 6b 8a 75 a3 2d 43 e2 76 84 61 0c 09 d2 0d a5 c0 40 b8 64 6b 46 25 61 f7 fb 46 37 08 c0 1f 45 66 a1 18 3c fd 21 6c 4b 28 3f f7 e9 6a 3f a0 3f b2 ff 00 48 fa 8f d6 bf 58 fd 43 f6 87 d0 e2 05 2b e8 64 9c 01 7d 1f d5 48 90 a2 22 88 a0 bc 51 95 b6 26 ec 3f 50 2a 12 30 40 80 8a 1d ca 5e f8 9c 9f 40 b2
                                                                                                                                                                                                                                    Data Ascii: e'_cz+^hlR&(z|Tsl`t@O%&S(Di0#>+!1AQaq 0@P`?!p@R!>xO@Pso`K0FHku-Cva@dkF%aF7Ef<!lK(?j??HXC+d}H"Q&?P*0@^@
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 53 3b f0 fd 1c 0c 6a 42 c8 3f 88 2e ae b5 df 16 75 09 41 93 e0 b3 01 ee 11 88 90 f4 07 8f e2 39 41 e3 63 8b 37 01 c7 49 67 66 dc 34 20 3c 92 cf 99 54 18 a2 61 dd a3 91 0f 42 28 62 00 66 46 f8 d1 96 05 3e d5 01 8a c2 41 80 ff 00 b4 b6 2c 90 d9 71 9f 98 94 2d 81 23 23 98 b5 88 45 96 cf 7e 20 23 60 08 d0 eb 04 99 4c 63 56 cf f7 08 bc 5c 64 72 e0 64 bc ac 4c b5 d6 05 fb f5 05 4c 41 eb 26 3d a4 e0 01 6c b1 85 0a 48 57 47 a0 cb 15 3c 46 3e 95 00 eb 77 03 7b d0 fc 57 7d c6 2a 91 44 c9 80 3c 52 a8 7a ac a8 01 00 05 a8 c0 6c d6 c8 81 25 18 0b f5 80 f8 8b ec 3a 83 09 e4 51 14 0f 31 c1 92 8d ab fc e2 92 2c 80 11 70 e8 4f 71 98 69 99 61 a4 66 8d d7 73 30 34 54 68 d7 cc 5b 62 68 40 07 77 a0 72 3d d8 cc 89 5c 70 58 10 ea e1 d2 1c 01 b8 89 b1 5c 9d c2 41 47 63 a9 ec 2b
                                                                                                                                                                                                                                    Data Ascii: S;jB?.uA9Ac7Igf4 <TaB(bfF>A,q-##E~ #`LcV\drdLLA&=lHWG<F>w{W}*D<Rzl%:Q1,pOqiafs04Th[bh@wr=\pX\AGc+
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 00 c6 28 4a 36 00 aa 27 2b 6c f3 09 88 35 9c 46 08 6a e1 15 a1 c1 84 f5 eb 29 b2 80 88 1e 2a 61 87 0a 94 b8 20 08 44 6e 0a 82 c0 17 18 0a 2e 88 19 8c fc f7 28 fb 31 01 20 de ff 00 3e b0 51 97 91 2f 34 20 a0 00 40 a1 94 fe e5 49 c7 cd 77 43 1a 88 03 df 95 74 99 f1 b8 2c 34 1b b0 60 fb 3e 20 b9 da 50 c2 08 ac 72 7c 42 18 04 ca c1 3b 0e a0 7c 30 92 8a 7b 90 8a 64 06 0f a0 7b e6 5c e1 39 01 ff 00 21 13 40 92 bc 60 43 86 00 3c 97 b3 85 c9 82 18 46 9b 1d 37 98 6c 38 e4 96 4d e4 df 31 20 a4 40 08 26 0e c8 81 e5 3c 30 0a 43 5f 69 5b 8e 5e e4 03 fb 83 51 1b 2c 85 9b 3c cb 20 20 d3 07 de 15 68 24 b2 ca 17 b8 c9 93 fd 01 30 00 d2 1c 60 32 62 b6 14 03 8a 29 a7 c8 43 09 60 33 03 91 ad 60 42 8d 95 58 c8 0a 9a a2 90 99 b4 19 a9 9b 5a b3 dc 12 08 ac 32 07 88 04 cc 0a 09
                                                                                                                                                                                                                                    Data Ascii: (J6'+l5Fj)*a Dn.(1 >Q/4 @IwCt,4`> Pr|B;|0{d{\9!@`C<F7l8M1 @&<0C_i[^Q,< h$0`2b)C`3`BXZ2
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 2c 41 a6 a0 4b 71 7e 73 19 70 48 0e 8b 8d 07 ed a8 24 aa 06 47 07 c1 f9 dc 01 a4 f4 1a 98 90 b0 16 2e be f0 90 25 03 cf 3f e3 0d a0 c1 62 f8 81 59 ea 1b 3c 0e 38 df 8c 42 18 38 68 30 5b a2 39 ea 03 92 0c 8c 82 70 17 ed 08 4b 01 70 28 8d 56 a2 6b 47 3d 03 3c 68 bc 63 97 a9 9b 3d 46 08 16 63 e3 f9 81 40 9b 14 3c 28 11 d3 86 04 36 84 c1 5b ef 2a 30 82 57 b2 10 15 5a e4 97 05 48 28 5e 49 5b 14 45 ee 09 15 cb 24 1b db 0b 8f de 64 8a 00 e4 84 12 5c 8c f5 28 82 bb c7 ac 4d dc 79 3b a6 09 0f e1 eb 05 37 13 f5 0d 44 3d 32 d7 72 c5 be 21 52 30 c0 a0 04 b5 dc 24 23 60 73 05 97 85 00 2c 6f e2 68 20 91 a1 19 ab c2 50 d4 54 a8 bb 64 8b e3 98 74 d2 44 e5 4f 05 e6 38 02 d4 7b 5d 68 f1 08 86 01 04 a1 22 a4 91 d1 1c 00 23 b9 04 33 62 fe f1 8c e8 4c 47 06 63 0c 35 ac 52 4c
                                                                                                                                                                                                                                    Data Ascii: ,AKq~spH$G.%?bY<8B8h0[9pKp(VkG=<hc=Fc@<(6[*0WZH(^I[E$d\(My;7D=2r!R0$#`s,oh PTdtDO8{]h"#3bLGc5RL


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    90192.168.2.449881142.250.185.684434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:25 UTC968OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1388866882.1730146704&auid=381566278.1730146704&npa=0&gtm=45He4ao0v890486575za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848&tft=1730146703905&tfd=12686&apve=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Vary: X-Origin
                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Access-Control-Expose-Headers: vary,vary,vary,date,server,content-length
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    91192.168.2.44988867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC750OUTGET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 13791
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC7807INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 2e 73 65 74 54 69 6d 65 6f 75 74 29 2c 68 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 61 3d 69 2e 5f 4e 32 2c 72 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                    Data Ascii: !function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,n=(s.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,r=(t.requestAnimationFrame,Object.assign),o=function(t
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC5984INData Raw: 61 74 69 6f 6e 2e 73 68 69 66 74 65 64 50 72 65 53 65 74 75 70 26 26 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 69 6f 6e 2e 5f 70 72 65 53 65 74 75 70 28 29 7d 65 6c 73 65 20 78 26 26 28 53 2e 65 78 74 72 61 44 65 6c 61 79 3e 30 26 26 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 73 68 69 66 74 43 68 69 6c 64 72 65 6e 28 53 2e 65 78 74 72 61 44 65 6c 61 79 29 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 69 6f 6e 2e 73 68 69 66 74 65 64 50 72 65 53 65 74 75 70 26 26 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 69 6f 6e 2e 5f 70 72 65 53 65 74 75 70 28 29 29 7d 65 6c 73 65 20 53 2e 6f 75 74 44 65 6c 61 79 2b 3d 2e 31 3b 69 66 28 74
                                                                                                                                                                                                                                    Data Ascii: ation.shiftedPreSetup&&this._currentBackgroundAnimation._preSetup()}else x&&(S.extraDelay>0&&this.timeline.shiftChildren(S.extraDelay),this._currentBackgroundAnimation.shiftedPreSetup&&this._currentBackgroundAnimation._preSetup())}else S.outDelay+=.1;if(t


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    92192.168.2.44988967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC772OUTGET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/smartslider-backgroundanimation.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 664350
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC7806INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 5f 4e 32 3d 6e 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 69 2c 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 2e 73 65 74 54 69 6d 65 6f 75 74 29 2c 6f 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 61 3d 6e 2e 5f 4e 32 2c 68 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 2c
                                                                                                                                                                                                                                    Data Ascii: !function(t){var n=t;n._N2=n._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var i,s=t.document,r=(s.documentElement,t.setTimeout),o=t.clearTimeout,a=n._N2,h=(t.requestAnimationFrame,function(t,n=null,i=null,
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 69 73 2e 79 29 7d 6d 61 6e 68 61 74 74 61 6e 4c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 78 29 2b 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 79 29 7d 6e 6f 72 6d 61 6c 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 69 64 65 53 63 61 6c 61 72 28 74 68 69 73 2e 6c 65 6e 67 74 68 28 29 7c 7c 31 29 7d 61 6e 67 6c 65 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 74 61 6e 32 28 2d 74 68 69 73 2e 79 2c 2d 74 68 69 73 2e 78 29 2b 4d 61 74 68 2e 50 49 7d 64 69 73 74 61 6e 63 65 54 6f 28 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e 64 69 73 74 61 6e 63 65 54 6f 53 71 75 61 72 65 64 28 74 29 29 7d 64 69 73 74 61 6e 63 65 54 6f 53 71 75 61 72 65 64 28 74 29 7b 63 6f 6e 73 74
                                                                                                                                                                                                                                    Data Ascii: is.y)}manhattanLength(){return Math.abs(this.x)+Math.abs(this.y)}normalize(){return this.divideScalar(this.length()||1)}angle(){return Math.atan2(-this.y,-this.x)+Math.PI}distanceTo(t){return Math.sqrt(this.distanceToSquared(t))}distanceToSquared(t){const
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 42 69 74 6d 61 70 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 62 74 2e 67 65 74 44 61 74 61 55 52 4c 28 74 29 3a 74 2e 64 61 74 61 3f 7b 64 61 74 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 64 61 74 61 29 2c 77 69 64 74 68 3a 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 2c 74 79 70 65 3a 74 2e 64 61 74 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7d 3a 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 54 48 52 45 45 2e 54 65 78 74 75 72 65 3a 20 55 6e 61 62 6c 65 20 74 6f 20 73 65 72 69 61 6c 69 7a 65 20 54 65 78 74 75 72 65 2e 22 29 2c 7b 7d 29 7d 54 74 2e 44 45 46 41 55 4c 54 5f 49 4d 41 47 45 3d 76 6f 69 64 20 30 2c 54 74 2e 44 45 46 41 55
                                                                                                                                                                                                                                    Data Ascii: Bitmap&&t instanceof ImageBitmap?bt.getDataURL(t):t.data?{data:Array.prototype.slice.call(t.data),width:t.width,height:t.height,type:t.data.constructor.name}:(console.warn("THREE.Texture: Unable to serialize Texture."),{})}Tt.DEFAULT_IMAGE=void 0,Tt.DEFAU
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 5d 3b 69 66 28 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 5b 65 2b 30 5d 3d 61 2c 74 5b 65 2b 31 5d 3d 68 2c 74 5b 65 2b 32 5d 3d 63 2c 76 6f 69 64 28 74 5b 65 2b 33 5d 3d 6c 29 3b 69 66 28 31 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 5b 65 2b 30 5d 3d 75 2c 74 5b 65 2b 31 5d 3d 64 2c 74 5b 65 2b 32 5d 3d 66 2c 76 6f 69 64 28 74 5b 65 2b 33 5d 3d 70 29 3b 69 66 28 6c 21 3d 3d 70 7c 7c 61 21 3d 3d 75 7c 7c 68 21 3d 3d 64 7c 7c 63 21 3d 3d 66 29 7b 6c 65 74 20 74 3d 31 2d 6f 3b 63 6f 6e 73 74 20 65 3d 61 2a 75 2b 68 2a 64 2b 63 2a 66 2b 6c 2a 70 2c 6e 3d 65 3e 3d 30 3f 31 3a 2d 31 2c 69 3d 31 2d 65 2a 65 3b 69 66 28 69 3e 4e 75 6d 62 65 72 2e 45 50 53 49 4c 4f 4e 29 7b 63 6f 6e 73 74 20 73 3d 4d 61 74 68 2e 73 71 72 74 28 69 29 2c 72 3d 4d 61 74 68 2e 61 74 61
                                                                                                                                                                                                                                    Data Ascii: ];if(0===o)return t[e+0]=a,t[e+1]=h,t[e+2]=c,void(t[e+3]=l);if(1===o)return t[e+0]=u,t[e+1]=d,t[e+2]=f,void(t[e+3]=p);if(l!==p||a!==u||h!==d||c!==f){let t=1-o;const e=a*u+h*d+c*f+l*p,n=e>=0?1:-1,i=1-e*e;if(i>Number.EPSILON){const s=Math.sqrt(i),r=Math.ata
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 30 5d 2a 65 2b 73 5b 34 5d 2a 6e 2b 73 5b 38 5d 2a 69 2b 73 5b 31 32 5d 29 2a 72 2c 74 68 69 73 2e 79 3d 28 73 5b 31 5d 2a 65 2b 73 5b 35 5d 2a 6e 2b 73 5b 39 5d 2a 69 2b 73 5b 31 33 5d 29 2a 72 2c 74 68 69 73 2e 7a 3d 28 73 5b 32 5d 2a 65 2b 73 5b 36 5d 2a 6e 2b 73 5b 31 30 5d 2a 69 2b 73 5b 31 34 5d 29 2a 72 2c 74 68 69 73 7d 61 70 70 6c 79 51 75 61 74 65 72 6e 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 78 2c 6e 3d 74 68 69 73 2e 79 2c 69 3d 74 68 69 73 2e 7a 2c 73 3d 74 2e 78 2c 72 3d 74 2e 79 2c 6f 3d 74 2e 7a 2c 61 3d 74 2e 77 2c 68 3d 61 2a 65 2b 72 2a 69 2d 6f 2a 6e 2c 63 3d 61 2a 6e 2b 6f 2a 65 2d 73 2a 69 2c 6c 3d 61 2a 69 2b 73 2a 6e 2d 72 2a 65 2c 75 3d 2d 73 2a 65 2d 72 2a 6e 2d 6f 2a 69 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: 0]*e+s[4]*n+s[8]*i+s[12])*r,this.y=(s[1]*e+s[5]*n+s[9]*i+s[13])*r,this.z=(s[2]*e+s[6]*n+s[10]*i+s[14])*r,this}applyQuaternion(t){const e=this.x,n=this.y,i=this.z,s=t.x,r=t.y,o=t.z,a=t.w,h=a*e+r*i-o*n,c=a*n+o*e-s*i,l=a*i+s*n-r*e,u=-s*e-r*n-o*i;return this.
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 72 73 65 63 74 73 54 72 69 61 6e 67 6c 65 28 74 29 7b 69 66 28 74 68 69 73 2e 69 73 45 6d 70 74 79 28 29 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 67 65 74 43 65 6e 74 65 72 28 56 74 29 2c 6a 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 68 69 73 2e 6d 61 78 2c 56 74 29 2c 55 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2e 61 2c 56 74 29 2c 42 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2e 62 2c 56 74 29 2c 46 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2e 63 2c 56 74 29 2c 6b 74 2e 73 75 62 56 65 63 74 6f 72 73 28 42 74 2c 55 74 29 2c 7a 74 2e 73 75 62 56 65 63 74 6f 72 73 28 46 74 2c 42 74 29 2c 57 74 2e 73 75 62 56 65 63 74 6f 72 73 28 55 74 2c 46 74 29 3b 6c 65 74 20 65 3d 5b 30 2c 2d 6b 74 2e 7a 2c 6b 74 2e 79 2c 30 2c 2d 7a 74 2e 7a 2c 7a 74 2e 79 2c 30 2c
                                                                                                                                                                                                                                    Data Ascii: rsectsTriangle(t){if(this.isEmpty())return!1;this.getCenter(Vt),jt.subVectors(this.max,Vt),Ut.subVectors(t.a,Vt),Bt.subVectors(t.b,Vt),Ft.subVectors(t.c,Vt),kt.subVectors(Bt,Ut),zt.subVectors(Ft,Bt),Wt.subVectors(Ut,Ft);let e=[0,-kt.z,kt.y,0,-zt.z,zt.y,0,
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 61 6c 73 28 74 68 69 73 2e 6f 72 69 67 69 6e 29 26 26 74 2e 64 69 72 65 63 74 69 6f 6e 2e 65 71 75 61 6c 73 28 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 29 7d 63 6c 6f 6e 65 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2e 63 6f 70 79 28 74 68 69 73 29 7d 7d 63 6c 61 73 73 20 68 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 3d 5b 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 48 52 45 45 2e 4d 61 74 72 69 78 34 3a 20 74 68 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 61 64 73 20
                                                                                                                                                                                                                                    Data Ascii: als(this.origin)&&t.direction.equals(this.direction)}clone(){return(new this.constructor).copy(this)}}class he{constructor(){this.elements=[1,0,0,0,0,1,0,0,0,0,1,0,0,0,0,1],arguments.length>0&&console.error("THREE.Matrix4: the constructor no longer reads
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 6e 73 74 20 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2c 61 3d 32 2a 73 2f 28 65 2d 74 29 2c 68 3d 32 2a 73 2f 28 6e 2d 69 29 2c 63 3d 28 65 2b 74 29 2f 28 65 2d 74 29 2c 6c 3d 28 6e 2b 69 29 2f 28 6e 2d 69 29 2c 75 3d 2d 28 72 2b 73 29 2f 28 72 2d 73 29 2c 64 3d 2d 32 2a 72 2a 73 2f 28 72 2d 73 29 3b 72 65 74 75 72 6e 20 6f 5b 30 5d 3d 61 2c 6f 5b 34 5d 3d 30 2c 6f 5b 38 5d 3d 63 2c 6f 5b 31 32 5d 3d 30 2c 6f 5b 31 5d 3d 30 2c 6f 5b 35 5d 3d 68 2c 6f 5b 39 5d 3d 6c 2c 6f 5b 31 33 5d 3d 30 2c 6f 5b 32 5d 3d 30 2c 6f 5b 36 5d 3d 30 2c 6f 5b 31 30 5d 3d 75 2c 6f 5b 31 34 5d 3d 64 2c 6f 5b 33 5d 3d 30 2c 6f 5b 37 5d 3d 30 2c 6f 5b 31 31 5d 3d 2d 31 2c 6f 5b 31 35 5d 3d 30 2c 74 68 69 73 7d 6d 61 6b 65 4f 72 74 68 6f 67 72 61 70 68 69 63 28 74 2c 65 2c 6e
                                                                                                                                                                                                                                    Data Ascii: nst o=this.elements,a=2*s/(e-t),h=2*s/(n-i),c=(e+t)/(e-t),l=(n+i)/(n-i),u=-(r+s)/(r-s),d=-2*r*s/(r-s);return o[0]=a,o[4]=0,o[8]=c,o[12]=0,o[1]=0,o[5]=h,o[9]=l,o[13]=0,o[2]=0,o[6]=0,o[10]=u,o[14]=d,o[3]=0,o[7]=0,o[11]=-1,o[15]=0,this}makeOrthographic(t,e,n
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 20 72 65 71 75 69 72 65 64 22 29 2c 74 3d 6e 65 77 20 43 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 57 6f 72 6c 64 4d 61 74 72 69 78 28 21 30 2c 21 31 29 2c 74 2e 73 65 74 46 72 6f 6d 4d 61 74 72 69 78 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 6d 61 74 72 69 78 57 6f 72 6c 64 29 7d 67 65 74 57 6f 72 6c 64 51 75 61 74 65 72 6e 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 54 48 52 45 45 2e 4f 62 6a 65 63 74 33 44 3a 20 2e 67 65 74 57 6f 72 6c 64 51 75 61 74 65 72 6e 69 6f 6e 28 29 20 74 61 72 67 65 74 20 69 73 20 6e 6f 77 20 72 65 71 75 69 72 65 64 22 29 2c 74 3d 6e 65 77 20 50 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 57 6f 72 6c 64 4d 61 74 72 69 78 28 21 30 2c 21 31 29 2c 74 68
                                                                                                                                                                                                                                    Data Ascii: required"),t=new Ct),this.updateWorldMatrix(!0,!1),t.setFromMatrixPosition(this.matrixWorld)}getWorldQuaternion(t){return void 0===t&&(console.warn("THREE.Object3D: .getWorldQuaternion() target is now required"),t=new Pt),this.updateWorldMatrix(!0,!1),th
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 2c 65 2c 6e 2c 69 2c 6b 65 29 2c 61 2e 73 65 74 28 30 2c 30 29 2c 61 2e 61 64 64 53 63 61 6c 65 64 56 65 63 74 6f 72 28 73 2c 6b 65 2e 78 29 2c 61 2e 61 64 64 53 63 61 6c 65 64 56 65 63 74 6f 72 28 72 2c 6b 65 2e 79 29 2c 61 2e 61 64 64 53 63 61 6c 65 64 56 65 63 74 6f 72 28 6f 2c 6b 65 2e 7a 29 2c 61 7d 73 74 61 74 69 63 20 69 73 46 72 6f 6e 74 46 61 63 69 6e 67 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 55 65 2e 73 75 62 56 65 63 74 6f 72 73 28 6e 2c 65 29 2c 42 65 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2c 65 29 2c 55 65 2e 63 72 6f 73 73 28 42 65 29 2e 64 6f 74 28 69 29 3c 30 7d 73 65 74 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 2e 63 6f 70 79 28 74 29 2c 74 68 69 73 2e 62 2e 63 6f 70 79 28 65 29 2c 74 68 69 73 2e 63 2e 63
                                                                                                                                                                                                                                    Data Ascii: ,e,n,i,ke),a.set(0,0),a.addScaledVector(s,ke.x),a.addScaledVector(r,ke.y),a.addScaledVector(o,ke.z),a}static isFrontFacing(t,e,n,i){return Ue.subVectors(n,e),Be.subVectors(t,e),Ue.cross(Be).dot(i)<0}set(t,e,n){return this.a.copy(t),this.b.copy(e),this.c.c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    93192.168.2.44989067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC761OUTGET /media/smartslider3/src/SmartSlider3/Widget/Thumbnail/Basic/Assets/dist/w-thumbnail-horizontal.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 4234
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC4234INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 28 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 2e 73 65 74 54 69 6d 65 6f 75 74 29 2c 68 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 61 3d 69 2e 5f 4e 32 2c 6f 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                    Data Ascii: !function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n=t.document,s=(n.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,o=(t.requestAnimationFrame,Object.assign),r=function(t


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    94192.168.2.44989167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC743OUTGET /images/sara/saratogahobo-2023-2.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:32 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 411375
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 03 03 03 03 03 03 03 03 04 03 03 03 03 03 03 04 04 05 05 05 05 05 04 06 06 06 06 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 02 02 02 03 03 03 06 04 04 06 08 07 06 07 08 09 09 09 09 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 09 00 0a ff c4 00 68 10 00 01 03 02 05 02 03 06 03 06 03 04 06 02 00 27 02 01 03 04 05 11 00 06 12 13 21 07 31 14 22 41 08 15 23 32 51 61 42 71 81
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCh'!1"A#2QaBq
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 9a 2d aa e5 c6 27 01 44 96 a6 e5 6c b5 49 3a 32 48 99 12 b9 37 c6 36 27 3a 44 b1 26 ca 73 8d 5d 61 3b b7 66 c5 bd 0a a4 ad 20 aa 22 db b6 ae 61 e4 b9 18 2c 16 57 ed 24 2a d5 5e 0d 12 6c 7a 64 d6 4a 33 31 64 05 28 4c 56 24 a2 42 8e a2 e3 ed 69 04 f2 30 26 cf 2b 72 4e 7b e1 b1 96 0a 53 58 63 5c cd 5b ab 3d 4b a7 2d 09 23 c8 92 cd 54 61 10 3c 9a 16 33 48 3b 4f a3 67 65 d6 9a da 5e fe aa be 89 80 72 e4 95 03 b9 b4 c6 69 95 0a 0d 57 31 35 22 0d 4f 2b 45 99 36 85 13 6d a7 1f aa 0c 86 b7 1a bc 84 4d 4e 38 4b 70 f2 a2 f2 9a 4b 12 fb 96 37 6d e1 8f 73 f6 5f a8 cd 6a 15 76 2f 8f a4 d3 16 9b 49 47 99 d9 d0 fb 52 09 e4 57 10 1b 00 b9 76 55 5f af 08 bc 2e 1f ec 21 b5 22 ac aa e5 7c ea ed 3b 33 c7 7e 1c 69 ad e5 a7 1f d4 c9 b8 d3 ad 4d 62 54 71 72 49 38 80 8a ee 86 35
                                                                                                                                                                                                                                    Data Ascii: -'DlI:2H76':D&s]a;f "a,W$*^lzdJ31d(LV$Bi0&+rN{SXc\[=K-#Ta<3H;Oge^riW15"O+E6mMN8KpK7ms_jv/IGRWvU_.!"|;3~iMbTqrI85
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 19 e5 4f 75 c1 67 2d 41 76 1d 01 88 2c 45 a5 47 f0 43 1e 43 6f 59 76 b4 d8 b6 1c 04 51 41 4e 52 cb 75 c0 6e e4 44 33 b8 8d c9 91 2a f9 64 20 d0 a5 d5 32 53 95 b9 a2 93 1b ae d2 db 79 d9 ad c3 8c 24 84 f4 56 58 22 61 d7 a2 91 a2 bc f3 a2 02 83 c2 aa f7 c4 58 3b 77 21 fa 54 9c a7 cd a7 d3 f3 0b d0 b3 45 38 29 52 bd e7 26 6d a3 48 66 73 6a db d1 a6 41 24 2d 63 bc ab a1 d6 5b b6 95 4f 51 5b e1 4e 47 6f 33 f6 60 af 14 0a 9d 5d 97 f4 41 80 f4 41 91 52 65 9f 10 ac 78 70 71 55 5b 19 42 5a d2 e7 f8 b5 2a df fa 60 97 22 63 2c 94 c4 ae b1 57 a2 54 e7 9b 4e 44 93 ad 88 f0 a0 4c 97 7d 29 19 ad 57 69 bd bf 30 ea d7 c8 a2 f7 ba fa e0 d5 25 ef 40 97 a6 d9 8a af 98 33 14 37 ea 0f b8 6c b5 59 85 2a 61 6f 79 1e 6d 54 db d0 00 fa ab 6a 60 45 7b 7d 38 ed c6 02 f8 24 89 d9 84
                                                                                                                                                                                                                                    Data Ascii: Oug-Av,EGCCoYvQANRunD3*d 2Sy$VX"aX;w!TE8)R&mHfsjA$-c[OQ[NGo3`]AARexpqU[BZ*`"c,WTNDL})Wi0%@37lY*aoymTj`E{}8$
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: e5 d3 33 73 95 c8 cc d4 e4 12 b8 6e c6 d7 02 48 a3 91 54 51 50 14 7b aa f9 d4 88 57 16 9d d5 e3 38 06 49 36 68 4c d7 d3 12 a1 e5 a5 99 41 a7 46 97 5e 9f 3a 23 b9 ad ca 98 ea 97 30 89 81 12 7e 22 e8 5f 41 33 71 05 11 0c 91 11 51 11 6d 88 b2 3e 5d c9 1d 6d 65 18 b1 df 85 96 69 ae b8 73 33 04 55 ab 0a b9 ef 44 36 a4 37 1a 71 ed 92 8f 8c 02 71 bf e6 01 ef c2 20 5f 8b e6 db 37 0e e2 ab 9b 8d 8b 21 73 79 01 4f a5 b5 f9 95 5a ee 60 89 26 91 3e a1 98 e9 4f d3 9d 59 2d 35 02 2b c8 e4 22 64 23 86 bf 10 db 68 9b aa 89 f3 dc 56 d6 5c 68 d1 4b 68 b3 6e 3b 95 ff 00 4f fa b1 9a f3 6e 64 95 4b cd 15 29 f5 2a 1d 36 86 de f8 ce 55 17 85 54 b6 9c 26 f4 85 95 48 49 08 5a 25 d3 a9 05 13 b5 f0 db 71 18 e0 ae cb 07 37 c2 cc b1 e4 40 cb 6f d6 02 a5 97 33 48 8d 42 99 5a a8 47 49
                                                                                                                                                                                                                                    Data Ascii: 3snHTQP{W8I6hLAF^:#0~"_A3qQm>]meis3UD67qq _7!syOZ`&>OY-5+"d#hV\hKhn;OndK)*6UT&HIZ%q7@o3HBZGI
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: a6 44 aa 46 7c 67 53 1b 26 22 2a b3 2d 0c fc 3e b9 28 ef c7 2b 2a 01 33 6b 7a a2 af 38 c7 eb 5a db ab ad 38 a0 a3 57 98 02 a2 d1 25 66 35 a3 42 8a 82 2e 0b d1 e9 cd d5 92 1a ca 70 12 33 48 40 d4 f7 5b 24 07 57 6c 56 ca 41 ab ba df 18 ba 5a 25 ae b1 6f e1 96 b6 a3 4e e5 ec 97 1f 23 d1 c2 1d 0a a0 95 80 a6 c6 9d a5 6a 37 39 4a f3 ee ef b2 5e 54 b8 23 2a e7 94 4b d2 d7 e3 1e f7 4d a7 54 c3 6a 28 5f dc 63 50 a7 d1 25 c2 a7 d6 2a 0d 53 9b 96 d2 2b 0c d4 41 5f 42 75 f5 44 d0 fc a5 10 53 f8 a6 2b ad 49 2e bc 5e d6 c1 ce 2b 25 7d a6 7c cf 11 5b 65 1f 77 30 53 a7 cc 39 15 35 92 3a 3f 79 62 04 56 9b 75 81 f0 82 8a 37 78 b5 68 51 1f 33 9d c7 cc 89 89 cc 51 31 ab 91 d3 bd 32 c8 59 71 d4 ad b1 40 a7 d6 eb d2 9a 59 90 dc cd fb c2 70 5f 64 35 47 66 1c 10 22 1d 0d af e2
                                                                                                                                                                                                                                    Data Ascii: DF|gS&"*->(+*3kz8Z8W%f5B.p3H@[$WlVAZ%oN#j79J^T#*KMTj(_cP%*S+A_BuDS+I.^+%}|[ew0S95:?ybVu7xhQ3Q12Yq@Yp_d5Gf"
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: f1 29 f0 2d 26 d8 9c ba d6 5f ce b4 68 35 16 29 41 44 62 9f 5f 79 87 64 b6 fb e5 35 d8 e8 d1 39 a2 5b 6b 64 45 4d 69 a1 56 da 5c 5f 5f 35 d7 3c 20 fd 22 bd 8b 62 2d 7b 29 d2 27 51 da 27 e2 c1 71 29 f0 5e 90 e3 36 54 56 0c 2f 7d 5c 0b 86 84 0a 00 84 9a 87 9e 6d 89 ce 03 c8 31 b7 9d a6 d7 0e b9 53 a9 83 59 56 14 d4 8e 91 c8 d4 fc 73 6f a9 b4 11 bc 2b dd 8c 99 55 b8 08 72 86 4b f6 c1 c7 0c 09 67 39 29 2e ae e4 ee 9f e6 4c bb 9a 23 e5 0c 9b 4b a1 66 18 2e 3b 4c a8 53 40 85 a4 24 96 8a 49 52 d4 e2 0d 8d 11 11 5a 56 d1 2c 9d 91 3b 61 ae c9 45 e5 16 23 a9 59 c3 45 1f 03 d9 ff 00 26 50 a8 0d 4a ad e6 ca 7d 3e b2 c5 49 b8 f2 46 a9 53 43 89 10 9c 04 6d a7 15 36 f5 22 91 5c b7 5d b5 bc c3 a5 2f 7c 3d 6a 1d 91 ce 0e 9d 8a 5d 84 d8 4e 9a d7 a5 43 99 98 73 7c 79 c9 4a
                                                                                                                                                                                                                                    Data Ascii: )-&_h5)ADb_yd59[kdEMiV\__5< "b-{)'Q'q)^6TV/}\m1SYVso+UrKg9).L#Kf.;LS@$IRZV,;aE#YE&PJ}>IFSCm6"\]/|=j]NCs|yJ
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 48 84 a4 9d d7 bd f1 3b 8e 15 46 d1 bc 0a 38 6e e3 a9 db d1 30 40 b0 72 5c a1 17 07 57 cb eb 8b 50 87 02 d8 aa 49 6d ce dc 0e 3b 6b 39 cc f1 74 ae 08 11 50 1b 27 6c 71 c7 28 77 54 1c 71 c3 e6 9b 5f bf 6c 0b 05 0f 91 8d 5c 2f f7 c0 8d 43 c6 d9 d9 e7 b5 b9 c2 f2 10 b1 be 96 bf 17 b7 7c 76 08 6c 8c 71 d4 22 52 55 e1 39 ef 8b 0a 39 17 36 46 4a ad 46 63 c8 48 4b 7f a6 1d 1a 5b 15 e2 24 09 ce cd 22 d3 bb 60 c9 f3 db ea b8 bf 0d 17 b9 52 5a a2 16 25 46 b9 54 a8 b6 0c b4 a9 1f 91 5d 5c 77 fd 31 62 da ea 84 7b ac 88 ae 53 9c bb 33 4d 74 7e 8a f4 5c d4 cc c7 c4 44 bd d7 25 b5 54 ff 00 16 de 3c bf 52 b1 38 e0 da d3 57 80 b3 da 8c 15 cf 67 ae ae 00 c3 f1 ca 79 36 60 78 54 55 45 34 5d 28 b6 21 54 b2 8a 79 af e9 6c 79 cd 6c 5b a6 49 1a 7a 6f f3 63 f9 a3 f9 a6 a9 53 aa
                                                                                                                                                                                                                                    Data Ascii: H;F8n0@r\WPIm;k9tP'lq(wTq_l\/C|vlq"RU996FJFcHK[$"`RZ%FT]\w1b{S3Mt~\D%T<R8Wgy6`xTUE4](!Tylyl[IzocS
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: 84 77 33 46 71 23 b4 8d c9 41 40 d5 b9 61 21 6d b2 44 70 9a 78 87 b1 6b 6f 8b 5f 85 c3 3a 9e 8a 33 6d c3 b9 5e c5 17 e9 c9 29 47 cd c3 59 a8 44 8a c3 66 54 e6 37 1b 9c 07 e5 11 19 c8 d8 5b 57 3e a2 88 a8 8b 7f 5e da 93 19 10 d2 5b 5c 7c e5 7d 3b 79 c8 a6 76 af 25 72 6b eb 36 42 b1 21 f1 6e 33 11 e1 9a fc 06 23 22 5d 75 17 22 e3 ce 26 af cb d1 31 7a ae a9 75 10 f2 85 76 a9 b6 56 0f d3 22 04 61 47 dd 13 65 5a 88 4e 3b a7 e2 ce 31 55 45 39 0e a7 28 8a 9e bc 2d ee 89 e9 8d 2a fe 21 ba 51 69 ae 4a ca 6d 89 bb 4a cb b3 c5 61 d4 82 4a a8 11 6d 6d 38 8a d8 82 86 e2 21 6b 44 22 ec bf 4e f8 a9 1e b5 a9 8b dc 82 76 60 fa d7 52 98 91 a6 23 cc a9 3d b4 da 34 a9 aa da 95 7b b8 29 8f a6 c3 ad fc ad 8b 39 34 be 5e 2d 12 2c 42 68 99 6e 44 19 ad 9c c3 75 0d e6 c7 cc a8 9f
                                                                                                                                                                                                                                    Data Ascii: w3Fq#A@a!mDpxko_:3m^)GYDfT7[W>^[\|};yv%rk6B!n3#"]u"&1zuvV"aGeZN;1UE9(-*!QiJmJaJmm8!kD"Nv`R#=4{)94^-,BhnDu
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: b8 2c c9 12 43 d4 cb 67 b6 7d bc dc db 84 c5 8f 92 a6 72 5b be 94 84 cf 52 aa 6e 5e a3 3c 96 55 ea e5 5b 30 d3 a5 22 8b 75 1a 70 3a fc 49 8c 2b 0a c3 d1 36 1b 66 51 b8 e0 7f 08 41 3e 6e e9 f3 0f 29 cd 1e a9 a8 af 4f 4c 64 9f f3 7a 3f 4e 4c 7d 4e af 2f 21 49 65 a9 e7 57 82 14 16 1d 4a 8b 26 ce 5e 99 4f 21 ff 00 af 8c 45 b8 32 aa 03 a5 5b 79 b3 db 42 fe 5d 2a b8 ad 2e ab 52 af 7c d9 d0 d6 c6 28 23 ce 3d 07 ce 34 8a 23 13 e1 47 a7 c9 a7 0a 0b 88 dd cd 5f 48 f2 9f 74 9e 47 58 5b f2 8c 88 21 77 b2 a6 32 34 ff 00 19 f4 df 9b f0 65 2c 3f cc 62 d7 c6 ce 38 01 fa 7f 94 33 a3 46 fa 85 39 1b 8e 95 56 9b 8e c9 89 93 8e c7 25 54 24 8c db 20 e3 ae 5f 85 41 44 21 e6 ea bd b1 bf ab ea 3a 2b 38 8c b2 f1 ee 5d a6 b8 39 7f d8 b9 60 74 c3 a9 8d d2 19 a5 cd c8 d9 9b de 19 d2
                                                                                                                                                                                                                                    Data Ascii: ,Cg}r[Rn^<U[0"up:I+6fQA>n)OLdz?NL}N/!IeWJ&^O!E2[yB]*.R|(#=4#G_HtGX[!w24e,?b83F9V%T$ _AD!:+8]9`t
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC8000INData Raw: d8 28 c1 31 d2 a5 6a 4c 15 22 89 1d 05 d9 9e 14 5e dd 8e dc 62 6c 4f 40 69 72 42 34 37 b7 1c da e5 eb 80 94 d6 02 50 20 bc 43 83 ba 2a d4 06 c1 97 bf 7a 52 93 1c d5 96 b7 36 48 8e 4a 3c a8 2b aa e3 a7 4f 3e 97 4e 71 55 de b2 32 30 11 7a 13 8e d2 e5 93 ee fb b6 35 ef e0 e9 15 18 b1 c6 43 77 ed 29 d3 7c 94 b8 5b 7a 72 bd b1 18 de 9b c8 c4 f6 93 50 b2 e9 2b 34 ab c2 a8 54 a3 32 00 b1 9b ae c8 f1 71 99 88 d0 13 48 dd 31 5f 07 db d0 37 5f e1 d9 2e 97 c2 e8 e3 b1 12 71 27 a4 d2 e9 f4 f6 5f a7 ce 82 dd 3d d2 44 14 a7 ca 26 63 9a c6 24 42 6c b4 bc ad 7a 2a 2f 96 f6 fb e2 fc 65 9e 38 13 3e 48 28 79 3f 2d ba ae 44 8b 32 9d 52 6c 9f d6 aa b5 35 79 5b 4e e4 8a 0c 0a 22 fc 96 b7 6c 0d 74 41 ff 00 32 0a 77 bc 76 25 fd c7 4e 8c eb 44 b5 31 92 02 cb 6c 47 82 af 33 1f 4c
                                                                                                                                                                                                                                    Data Ascii: (1jL"^blO@irB47P C*zR6HJ<+O>NqU20z5Cw)|[zrP+4T2qH1_7_.q'_=D&c$Blz*/e8>H(y?-D2Rl5y[N"ltA2wv%ND1lG3L


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    95192.168.2.44989467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC750OUTGET /images/museums/wyoming-frontier-prison.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:33 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 396448
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:26 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 02 03 02 03 03 03 03 03 03 03 03 04 05 04 03 03 04 05 06 05 05 05 05 05 06 08 06 06 06 06 06 06 08 07 08 09 0a 09 08 07 0b 0b 0c 0c 0b 0b 0f 0f 0f 0f 0f 10 10 10 10 10 10 10 10 10 10 ff db 00 43 01 04 04 04 07 06 07 0c 08 08 0c 10 0d 0b 0d 10 12 12 12 12 12 12 12 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f0 3f 57 cb a6 e0
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC?W
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: f3 d1 63 ea 6a b7 8d 5f 9f d6 80 7b 4c b9 40 70 31 12 a1 83 9a e6 30 c8 d4 e7 ec d1 67 5a 99 24 64 40 34 b9 d8 f6 a6 db 26 5c cc e4 6c b5 17 3a 93 6c e7 8a 9e e6 e3 d7 f3 ad bd 3e 25 62 09 a0 3e 7a 76 5a 14 cc 7e 3a 64 bc 2f 46 9b 9f a2 7b 84 18 f9 dd 86 d8 d8 4e 99 5e 7d 0b ea e6 ed 67 43 d9 96 33 c4 f4 6b da 8c 8b 89 05 76 f7 32 92 60 c9 49 94 ab 8a 78 eb c5 18 8b 44 a3 ae 6c 41 b1 ca 0f 82 36 18 48 a3 94 18 94 e0 e4 42 2d 0b 54 92 d8 04 50 64 49 ed 50 bb e6 6b 34 9a 3c ea a8 70 09 c3 63 73 a4 d1 ca 92 04 74 e4 4c b2 09 97 65 4c 75 2d 4b 8a ac 24 d2 84 43 e8 d1 d6 76 43 23 61 3a 26 ab 22 b3 9b 42 92 b9 d7 31 b1 bc 7a 07 1d 93 4c 1e 9f a7 2c 8f 3e 92 85 f9 16 8d d3 51 a6 ec e6 67 06 f0 5b 3b 2d 35 9d 38 58 43 d7 15 80 a1 3b 70 a7 e6 de ba 69 bd 18 db e5
                                                                                                                                                                                                                                    Data Ascii: cj_{L@p10gZ$d@4&\l:l>%b>zvZ~:d/F{N^}gC3kv2`IxDlA6HB-TPdIPk4<pcstLeLu-K$CvC#a:&"B1zL,>Qg[;-58XC;pi
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 10 79 de 3a 47 73 ea d7 39 c0 f1 0d 63 e9 0c ee a2 5f 91 6f 97 a8 22 3c b4 be 4f 2d 17 ea 57 3e 0c 8c b4 ad 62 7e e5 ac fc e0 c0 24 cc 33 ed 00 c8 8f e7 3e 8c a6 93 31 8b fb 21 d9 c1 e1 77 18 4a c5 2a 81 ec e4 f6 1c f4 f4 bf 3f be 74 78 fe d9 79 c7 a7 e7 67 f9 3a b7 7c fd 1e 6b 8d fb 62 7e 9b 37 5c c3 f4 8f 11 87 14 d0 e2 89 ac 6d 17 c8 70 bd 3f b7 9b c7 b3 73 8a 05 66 e5 a8 b9 d4 bd 5c e3 ef 8c 53 51 f3 74 45 16 3b 94 d7 21 e5 cf 1a 8d 21 9d 18 d6 e7 67 45 f2 02 a9 11 0f 97 1b 21 13 d9 e9 7d 79 67 30 d3 29 9d f2 1c 24 08 98 c4 d1 8e 42 82 04 e1 18 9c 2d df 9f 8b 29 83 6e 0a 77 ee 0a b5 48 5e 57 4d 23 1b 5b 50 70 34 18 07 49 a7 ce 63 d9 5b a8 c6 9a 12 97 a1 ed 86 6a 2e 9f 3b 10 3b 64 2b 3e 83 ef e5 f5 bd f2 05 1c 3b 86 a3 46 0f 9c a5 8b 33 2b f3 fe 2b 97
                                                                                                                                                                                                                                    Data Ascii: y:Gs9c_o"<O-W>b~$3>1!wJ*?txyg:|kb~7\mp?sf\SQtE;!!gE!}yg0)$B-)nwH^WM#[Pp4Ic[j.;;d+>;F3++
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: d5 ae 61 ea 9b 18 9a 62 37 7e 1d ff 00 9f 58 78 0f d5 91 52 6f bb 53 f2 68 5f 4c 0e 26 5c b7 ec bd ad 20 84 7e ce 35 90 a8 d6 59 10 4d 4a b7 97 5d b6 2d 52 bd b3 dd 52 7d 04 79 05 76 57 af f2 1b 24 8b 42 1a eb 95 98 ff 00 c1 b5 fd 64 74 e6 cb 29 e4 18 4c d1 74 cd 16 86 be a2 a2 55 68 14 0c 01 f1 c1 ac 54 9b b5 b6 0f 6d 4a af 96 92 31 5b 6d 65 9a b7 b7 5a db a6 fa b3 10 ab da ff 00 5a bf 3c 89 19 ff 00 f1 d3 f4 7b ad d9 ae fb bf ef 27 85 59 5f ff 00 7d 6c 5b 2d 7a 51 24 96 44 5b b6 45 cf 62 96 7c 81 26 6c 99 2e a3 ae 28 e2 2d 51 2a c1 69 4a 6f 6e 87 27 cc d7 b5 eb b3 b1 55 35 c5 47 5a f6 68 e0 c5 df 34 9a e4 fc b7 da 7d 5d 5a 51 0b 2b 6c ac c5 48 7b 6f 29 3e fa ec 45 e6 92 8b f0 31 41 07 2f a4 11 37 3d 36 b3 d5 35 a5 6f 30 50 1c c1 a2 25 f0 1f db 83 bc d1
                                                                                                                                                                                                                                    Data Ascii: ab7~XxRoSh_L&\ ~5YMJ]-RR}yvW$Bdt)LtUhTmJ1[meZZ<{'Y_}l[-zQ$D[Eb|&l.(-Q*iJon'U5GZh4}]ZQ+lH{o)>E1A/7=65o0P%
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: c4 5c d3 b6 bc 81 73 92 61 c3 0f f2 99 fb ea 5f a2 fa f7 af b6 48 d3 82 aa 03 eb 22 8e 7a c9 b5 9d d4 c8 18 71 b2 4b 06 33 55 fb 71 3d bb aa 95 07 6b bb d9 6c d9 b3 b3 5f e7 13 60 a6 ad f5 37 5d cb e5 50 03 9d 7a 19 de e8 e9 22 33 85 99 64 24 60 71 31 f6 e9 ad ca 80 e5 ef 41 fc a7 8a fa 4b ab 58 37 c3 b3 f3 f5 42 eb 0c 97 49 70 d6 64 32 95 34 b0 ca a2 eb da b3 5d 8b 52 a5 61 89 4b 0d 5d db 52 fc 58 89 c1 68 4c 57 52 59 00 88 7d 5b 7a e7 57 17 1d d3 a5 fe 4d eb f4 06 03 16 1a 12 ef be 8c 4c 89 95 bd 95 53 96 3a 03 fb 84 b5 32 04 e2 f6 54 b4 6c c1 dc d2 89 bb f0 66 a5 0b 76 ac 43 0d b5 83 5b 5e f3 2a 1d 89 94 fc ab 02 7a 8a 56 e2 cd 51 79 33 63 62 c2 9b af 26 91 10 84 eb bd 75 2c 9f a5 53 7f 67 7b b3 4e 01 65 ea 10 b1 fd be d5 a8 bd ed 7f c6 a7 37 f6 f6 58
                                                                                                                                                                                                                                    Data Ascii: \sa_H"zqK3Uq=kl_`7]Pz"3d$`q1AKX7BIpd24]RaK]RXhLWRY}[zWMLS:2TlfvC[^*zVQy3cb&u,Sg{Ne7X
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: a5 61 76 52 bf 7d 7d bb eb d5 f7 1f b3 da d2 c9 2e a3 c1 40 c3 d9 ed 82 e3 13 6a 46 cd 03 37 dd a2 9d 90 4f eb be d0 3a f5 9d 6e 95 14 c6 e7 8d 56 31 ae af 5a 73 70 32 54 5d 7e c4 d7 d0 d5 e3 69 ae 5a 4b 6b e5 45 fe 83 4d 62 d5 89 69 f6 55 32 ae 0d d3 45 cf 7d 67 c3 dc 54 6b ae ed 98 4a c3 ed e8 09 fc ad dd 5a e3 cb fb c5 5f 7b ec d6 b5 ae d2 aa c1 a4 73 d0 51 04 0c ef ec 59 61 8d 62 c1 5f db 67 89 f6 2f a7 23 25 eb 67 51 87 8e 4f 6e de d4 67 a2 4a 05 26 a6 41 17 13 d7 3e 8e 0a 66 41 03 db 21 dc 18 bc 4b 20 88 4c 7b 75 88 38 c6 7b 71 1f 29 86 9f 18 d8 bc 68 78 8e bd 39 e6 23 51 5a bf 68 96 43 46 70 a3 5f 05 16 de 26 e6 8f ee 3f c6 42 63 8f b1 cf be b1 03 9b 31 23 45 5f ac b1 ff 00 8f c7 8f b2 33 eb 3a 7d dc 21 04 0b 05 f6 4e 19 ca ac fd 3d 70 86 9d 87 4e
                                                                                                                                                                                                                                    Data Ascii: avR}}.@jF7O:nV1Zsp2T]~iZKkEMbiU2E}gTkJZ_{sQYab_g/#%gQOngJ&A>fA!K L{u8{q)hx9#QZhCFp_&?Bc1#E_3:}!N=pN
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 54 33 bd 77 c3 f7 b6 30 3f e9 d6 e2 66 bf fd 3b b0 21 a7 f1 fa fa 8b 36 2c 30 e5 cf b6 53 fb 03 67 63 ea e3 3a 67 48 fd 36 b6 d8 9b 87 63 72 c5 39 9b 33 b0 82 fe d5 be b3 e3 56 96 b9 d6 cc 94 e7 8f 69 93 66 ad df 1b d6 45 5a a5 da b4 71 da ba 25 fb 8d c2 27 e6 ca 9f 86 a6 62 7d 81 fa 4c fd 8d d1 c0 61 18 86 9b 6b 39 6a 8d f4 87 de 32 02 27 82 e5 67 1c 1e 73 f9 30 7f b9 f7 91 38 d9 28 c9 98 91 09 e7 26 27 38 8e 3c 7d 92 48 ba 24 16 b9 28 ce 83 31 ea 1e 57 12 58 63 32 71 13 11 1c c6 47 d1 77 31 cf 64 f3 1d 22 62 02 23 a8 c4 f4 81 91 99 22 95 58 51 b6 d3 0d 45 c4 91 04 62 40 cb 21 21 0c f5 b7 96 ff 00 96 14 ff 00 d9 05 86 d2 ce 67 22 79 c5 47 33 0d 9c 8e 67 23 b4 64 f3 24 71 11 23 18 a1 c2 8f a5 98 44 41 af 93 25 e7 d7 e9 ff 00 11 11 9a 9d 01 da 17 21 35 cc
                                                                                                                                                                                                                                    Data Ascii: T3w0?f;!6,0Sgc:gH6cr93VifEZq%'b}Lak9j2'gs08(&'8<}H$(1WXc2qGw1d"b#"XQEb@!!g"yG3g#d$q#DA%!5
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: fc b7 4d 78 b2 be ab 69 58 f6 16 2e 74 3b 1a ee ac 2a 25 83 c9 64 69 2f 90 05 2b 31 23 4a 80 85 95 ea e3 21 78 08 77 50 d6 eb e0 6e de d5 8d 66 86 53 d8 cd 73 7b ec da c5 05 d8 15 ec ae a2 c6 b7 c8 b6 70 ea b0 97 e6 ce 74 12 cd 86 a8 09 cb d5 4c 8a b4 fb 80 ca de d0 98 dc 25 b6 2d ec 1b 59 cc dd b7 db 5b 5d b4 b6 54 75 1f 25 6f d0 5c 58 7f 4d 77 2b 1e 38 b8 57 ed 2d 4a dd aa b6 e4 dd 37 22 a6 b7 61 65 b5 fe 68 c8 cd c6 f3 f2 25 23 2f 16 09 ff 00 97 b0 e2 25 9c 61 3d b1 8a ba fe 0a e3 e7 26 eb 31 5b 10 e1 37 ea b6 1e 61 24 da e4 42 cd 74 8c 52 af 22 16 80 64 48 eb c6 57 5a 9c 5f 1d 6b 6b 2e 12 c9 3e a2 c6 99 08 7c ca 64 2d b7 31 33 79 00 05 71 66 44 5d 8b e3 d5 5b 67 46 a8 21 d7 21 6d 94 4f 04 8f cb d8 d0 8f 9e d1 c0 d8 a2 72 1e bc 89 19 8f bf d3 eb 27 8c
                                                                                                                                                                                                                                    Data Ascii: MxiX.t;*%di/+1#J!xwPnfSs{ptL%-Y[]Tu%o\XMw+8W-J7"aeh%#/%a=&1[7a$BtR"dHWZ_kk.>|d-13yqfD][gF!!mOr'
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: be 75 ff 00 d0 9a ec e1 5c 92 26 94 96 de a8 d8 d2 44 74 bb 7f 73 e1 fc dd 0a 26 c1 3c ee f0 79 6e 8a bc 5f d1 7e 34 25 86 e8 4c 52 c2 fa 4f 32 12 cb c2 25 dd 0c 58 ac 24 56 1f 58 93 ac 49 f8 ca 43 c5 e2 fe e7 c9 ee 45 2b 20 a8 92 92 54 88 6a 26 7c 35 25 d1 b2 d5 11 d3 db d2 35 97 cb c7 63 8b ab 22 69 27 2e fa 3f 53 a3 75 70 54 88 42 b2 fa 22 8a cd d1 bd 0a 89 61 59 b8 70 4c 45 78 6f 4b b3 6a 7d 14 cb 11 63 8a 63 d2 fb 1b a9 8b 83 79 28 a6 54 97 e4 df 66 af a5 84 cd 5f 49 38 7e 7e 84 63 b9 d2 25 2d 9f 2c 7f cb 34 75 2e 3f d0 a5 50 77 74 ff 00 ec 7a 4d 3d d7 b8 bd 49 4d d7 09 33 45 b7 b8 a2 89 69 d9 a7 aa df 6b fa fe 87 1b ec 83 c5 0f ac a4 4b 14 51 5f 4e be 85 65 2e 3c 25 c7 84 7c de 2b 15 8e 8b c2 1e 1b 27 39 2e 88 6a 37 fd 09 3d d6 4d b8 ae 0b fb 7f cf
                                                                                                                                                                                                                                    Data Ascii: u\&Dts&<yn_~4%LRO2%X$VXICE+ Tj&|5%5c"i'.?SupTB"aYpLExoKj}ccy(Tf_I8~~c%-,4u.?PwtzM=IM3EikKQ_Ne.<%|+'9.j7=M
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 83 1a 96 e5 44 65 35 3a 64 a6 e0 b6 18 f7 45 f0 3c 5b bd 46 0e 9b 25 55 f0 4b f0 fa 1f 47 eb f4 aa 31 74 52 8c fe c2 f2 4a 51 f1 36 c9 77 f7 3a bc 3c d5 f1 ec 4f 34 5c fd 0b b0 cc b9 64 fb a3 34 e0 fa 5f b9 2d d2 8f 63 a7 cd b5 35 fc df f0 61 f1 17 a9 53 27 8e 4e 9c b8 64 67 7d fb 9b fe a2 e7 b0 ac 5d c9 c7 71 bb 9e de c3 c4 a5 52 7e c2 44 a7 e9 32 4b 67 61 e7 58 ef 75 f2 62 4a b8 f7 ec 43 0f 8f 07 15 ca 46 4c 52 c2 96 eb a2 31 86 48 dc 55 d1 39 c6 7f fc 5c 33 02 c7 3f 7e 5f 7f b0 b2 f1 b6 f8 3f 2f 17 1f 42 4a fb 98 ba c8 63 8d 5b 64 72 ee 56 bb 0a 49 f6 fe 0f ab 96 d8 6e f7 3a 09 5c 2b dd 7c 7c fd 3c 72 2e 78 36 b8 64 75 c9 92 7f 55 eb ff 00 84 75 7d 44 b3 e3 47 4d 37 bb 6c 7b 57 7b 36 fa ec c3 93 6c 5f 3e 9f ef fb 17 3c de 98 f7 a1 fa 6a df 3e e4 71 a9
                                                                                                                                                                                                                                    Data Ascii: De5:dE<[F%UKG1tRJQ6w:<O4\d4_-c5aS'Ndg}]qR~D2KgaXubJCFLR1HU9\3?~_?/BJc[drVIn:\+||<r.x6duUu}DGM7l{W{6l_><j>q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    96192.168.2.44989634.117.190.904434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC553OUTGET /gm.js?id=1028351828&z=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: pm.geniusmonkey.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    content-type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                    date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    server: Google Frontend
                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1131INData Raw: 31 38 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 67 28 6e 61 6d 65 29 7b 69 66 28 6e 61 6d 65 3d 28 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 61 6d 65 29 2b 27 3d 28 5b 5e 26 5d 2a 29 27 29 29 2e 65 78 65 63 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 61 6d 65 5b 31 5d 29 3b 7d 76 61 72 20 63 62 67 6d 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 69 35 33 3d 6e 65 77 20 49 6d 61 67 65 28 29 3b 69 35 33 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 70 6d 2e 67 65 6e 69 75 73 6d 6f 6e 6b 65 79 2e 63 6f 6d 2f 67 6d 2e 70 6e 67 3f
                                                                                                                                                                                                                                    Data Ascii: 1800(function(){function qg(name){if(name=(new RegExp('[?&]'+encodeURIComponent(name)+'=([^&]*)')).exec(location.search))return decodeURIComponent(name[1]);}var cbgm = new Date().getTime();var i53=new Image();i53.src='https://pm.geniusmonkey.com/gm.png?
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1378INData Raw: 2c 61 2e 73 72 63 3d 65 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 20 76 61 72 20 76 61 72 67 20 3d 20 22 30 22 3b 20 74 72 79 7b 69 66 28 76 61 72 67 20 3d 3d 20 6e 75 6c 6c 29 7b 76 61 72 67 3d 30 3b 7d 7d 63 61 74 63 68 28 65 72 72 6f 72 29 7b 76 61 72 20 76 61 72 67 3d 30 3b 7d 20 76 61 72 20 70 6d 5f 70 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 70 6d 5f 70 27 29 3b 76 61 72 20 70 6d 5f 65 20 3d 20 6e 65 77 20 70 6d 5f 72 28 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6d 5f 72 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 72 65 70 6f 72 74 28 6d 73 67 29 7b 69 66 28 70 6d 5f 70 20 3d 3d 20 32 34 29 7b 63 6f
                                                                                                                                                                                                                                    Data Ascii: ,a.src=e,document.getElementsByTagName("head")[0].appendChild(a)} var varg = "0"; try{if(varg == null){varg=0;}}catch(error){var varg=0;} var pm_p = localStorage.getItem('pm_p');var pm_e = new pm_r();function pm_r(){function _report(msg){if(pm_p == 24){co
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1378INData Raw: 39 5d 7b 33 7d 5c 29 3f 2d 3f 5c 73 3f 5c 2e 3f 5b 30 2d 39 5d 7b 33 7d 5c 2e 3f 2d 3f 5c 73 3f 5b 30 2d 39 5d 7b 34 7d 2f 67 2c 70 6d 5f 68 29 3b 7d 20 7d 29 3b 20 7d 7d 74 68 69 73 2e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6d 5f 6e 2c 70 6d 5f 68 2c 70 6d 5f 64 3d 31 35 29 7b 70 6d 5f 75 28 70 6d 5f 6e 2c 27 63 6c 69 63 6b 27 2c 70 6d 5f 68 2c 70 6d 5f 64 29 3b 7d 3b 74 68 69 73 2e 73 75 62 6d 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6d 5f 6e 2c 70 6d 5f 68 2c 70 6d 5f 64 3d 31 35 29 7b 70 6d 5f 75 28 70 6d 5f 6e 2c 27 73 75 62 6d 69 74 27 2c 70 6d 5f 68 2c 70 6d 5f 64 29 3b 7d 3b 74 68 69 73 2e 64 6e 69 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6d 5f 6e 2c 6e 75 6d 2c 70 6d 5f 64 3d 31 35 29 7b 70 6d 5f 75 28 70 6d 5f 6e 2c 27 64 6e 69
                                                                                                                                                                                                                                    Data Ascii: 9]{3}\)?-?\s?\.?[0-9]{3}\.?-?\s?[0-9]{4}/g,pm_h);} }); }}this.click = function(pm_n,pm_h,pm_d=15){pm_u(pm_n,'click',pm_h,pm_d);};this.submit = function(pm_n,pm_h,pm_d=15){pm_u(pm_n,'submit',pm_h,pm_d);};this.dni = function(pm_n,num,pm_d=15){pm_u(pm_n,'dni
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1378INData Raw: 3d 3d 27 20 27 29 20 63 20 3d 20 63 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 20 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 63 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 6d 65 2e 6c 65 6e 67 74 68 2c 20 63 2e 6c 65 6e 67 74 68 29 3b 7d 72 65 74 75 72 6e 20 27 27 3b 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 28 76 61 72 69 61 62 6c 65 29 20 7b 76 61 72 20 71 75 65 72 79 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 76 61 72 20 76 61 72 73 20 3d 20 71 75 65 72 79 2e 73 70 6c 69 74 28 27 26 27 29 3b 66 6f 72 20 28 76 61 72 20 69 3d 30 3b 69 3c 76 61 72 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 7b 76 61 72
                                                                                                                                                                                                                                    Data Ascii: ==' ') c = c.substring(1);if (c.indexOf(name) == 0) return c.substring(name.length, c.length);}return '';}function getQueryVariable(variable) {var query = window.location.search.substring(1);var vars = query.split('&');for (var i=0;i<vars.length;i++) {var
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC887INData Raw: 2b 76 74 55 52 4c 2c 20 27 27 29 2e 72 65 70 6c 61 63 65 28 76 74 55 52 4c 2c 20 27 27 29 3b 20 76 61 72 20 72 65 74 55 52 4c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 72 65 74 50 61 72 61 6d 73 3b 20 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 72 65 29 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 72 65 29 2e 6c 65 6e 67 74 68 3e 31 29 7b 67 6d 70 69 78 65 6c 68 69 74 28 32 32 36 35 39 36 30 38 34 2b 27 26 75 72 6c 3d 27 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 7d 7d 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79
                                                                                                                                                                                                                                    Data Ascii: +vtURL, '').replace(vtURL, ''); var retURL = window.location.pathname+retParams; if(window.location.search.match(re)){if(window.location.search.match(re).length>1){gmpixelhit(226596084+'&url='+window.location.href);}} setTimeout(function(){ window.history
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    97192.168.2.449892157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-AijI23L7' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1INData Raw: 2f
                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC14618INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67
                                                                                                                                                                                                                                    Data Ascii: "RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e
                                                                                                                                                                                                                                    Data Ascii: ntsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                    Data Ascii: ntsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1765INData Raw: 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                                                                                                                                                                                                                    Data Ascii: b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.h
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC14619INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                    Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                                                                                    Data Ascii: sModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsMo
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75
                                                                                                                                                                                                                                    Data Ascii: peof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();retu


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    98192.168.2.44989767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC502OUTGET /templates/it_startup/uikit/js/uikit.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 121825
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7806INData Raw: 2f 2a 21 20 55 49 6b 69 74 20 32 2e 32 37 2e 34 20 7c 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3b 69 66 28 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 49 6b 69 74 20 32 2e 78 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 69 3d 74 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66 69 6e 65 28 22 75 69 6b 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e
                                                                                                                                                                                                                                    Data Ascii: /*! UIkit 2.27.4 | http://www.getuikit.com | (c) 2014 YOOtheme | MIT License */!function(t){var i;if(!window.jQuery)throw new Error("UIkit 2.x requires jQuery");i=t(window.jQuery),"function"==typeof define&&define.amd&&define("uikit",function(){return i.
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 5d 7c 7c 76 6f 69 64 20 30 3a 28 32 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 61 72 67 75 6d 65 6e 74 73 5b 30 5d 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 2c 76 6f 69 64 20 30 29 7d 7d 2c 6e 29 2c 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 65 5d 3d 73 2c 74 68 69 73 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 73 77 69 74 63 68 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 31 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 69 6e
                                                                                                                                                                                                                                    Data Ascii: ]||void 0:(2==arguments.length&&(this.options[arguments[0]]=arguments[1]),void 0)}},n),this.components[e]=s,this[e]=function(){var n,o;if(arguments.length)switch(arguments.length){case 1:"string"==typeof arguments[0]||arguments[0].nodeType||arguments[0]in
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 2e 6f 6e 28 22 72 65 73 69 7a 65 20 6c 6f 61 64 22 2c 74 2e 55 74 69 6c 73 2e 64 65 62 6f 75 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 7d 29 7d 2c 31 35 29 29 7d 28 29 2c 74 2e 55 74 69 6c 73 2e 73 74 61 63 6b 4d 61 72 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 65 3d 74 2e 24 2e 65 78 74 65 6e 64 28 7b 63 6c 73 3a 22 75 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 74 6f 70 22 7d 2c 65 29 2c 69 3d 74 2e 24 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 63 6c 73 29 3b 76 61 72 20 6e 3d 21 31 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 2c 6f 2c 73 29 7b 73 3d 74 2e 24 28 74 68 69 73 29 2c 22 6e 6f 6e 65 22 21 3d 73 2e 63 73 73 28 22 64 69 73 70
                                                                                                                                                                                                                                    Data Ascii: .on("resize load",t.Utils.debounce(function(){i.forEach(function(t){e(t)})},15))}(),t.Utils.stackMargin=function(i,e){e=t.$.extend({cls:"uk-margin-small-top"},e),i=t.$(i).removeClass(e.cls);var n=!1;i.each(function(i,e,o,s){s=t.$(this),"none"!=s.css("disp
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 68 69 64 64 65 6e 22 29 2e 63 73 73 28 22 6d 61 78 2d 68 65 69 67 68 74 22 2c 74 2e 68 65 69 67 68 74 28 29 29 2e 61 6e 69 6d 61 74 65 28 7b 68 65 69 67 68 74 3a 30 2c 6f 70 61 63 69 74 79 3a 30 2c 70 61 64 64 69 6e 67 54 6f 70 3a 30 2c 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3a 30 2c 6d 61 72 67 69 6e 54 6f 70 3a 30 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 30 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2c 69 29 3a 69 28 29 7d 7d 29 7d 28 55 49 6b 69 74 32 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 62 75 74 74 6f 6e 52 61 64 69 6f 22 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 61 63 74 69 76 65 43 6c 61 73 73 3a 22
                                                                                                                                                                                                                                    Data Ascii: css("overflow","hidden").css("max-height",t.height()).animate({height:0,opacity:0,paddingTop:0,paddingBottom:0,marginTop:0,marginBottom:0},this.options.duration,i):i()}})}(UIkit2),function(t){"use strict";t.component("buttonRadio",{defaults:{activeClass:"
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 7b 77 69 64 74 68 3a 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 73 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2c 61 3d 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2c 72 3d 28 61 2e 73 68 6f 77 28 29 2e 6f 66 66 73 65 74 28 29 7c 7c 7b 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 7d 2c 61 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 2c 6c 3d 61 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 63 3d 74 68 69 73 2e 62 6f 75 6e 64 61 72 79 2e 77 69 64 74 68 28 29 2c 75 3d 28 74 68 69 73 2e 62 6f 75 6e 64 61 72 79 5b 30 5d 21
                                                                                                                                                                                                                                    Data Ascii: setParent.offset(),{width:this.offsetParent[0].offsetWidth,height:this.offsetParent[0].offsetHeight}),s=this.options.offset,a=this.dropdown,r=(a.show().offset()||{left:0,top:0},a.outerWidth()),l=a.outerHeight(),c=this.boundary.width(),u=(this.boundary[0]!
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 61 67 65 22 29 2c 65 2e 63 73 73 28 74 68 69 73 2e 70 61 64 64 69 6e 67 64 69 72 2c 22 22 29 29 2c 6e 3d 3d 3d 74 68 69 73 26 26 28 6e 3d 21 31 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 68 69 64 65 2e 75 6b 2e 6d 6f 64 61 6c 22 29 7d 2c 69 73 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 75 6b 2d 6f 70 65 6e 22 29 7d 7d 29 2c 74 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 6d 6f 64 61 6c 54 72 69 67 67 65 72 22 2c 7b 62 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 68 74 6d 6c 2e 6f 6e 28 22 63 6c 69 63 6b 2e 6d 6f 64 61 6c 2e 75 69 6b 69 74 22 2c 22 5b 64 61 74 61 2d 75 6b 2d 6d 6f 64 61 6c 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                    Data Ascii: age"),e.css(this.paddingdir,"")),n===this&&(n=!1),this.trigger("hide.uk.modal")},isActive:function(){return this.element.hasClass("uk-open")}}),t.component("modalTrigger",{boot:function(){t.$html.on("click.modal.uikit","[data-uk-modal]",function(i){var e=
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 61 2d 75 6b 2d 6f 66 66 63 61 6e 76 61 73 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 24 28 74 68 69 73 29 3b 69 66 28 21 65 2e 64 61 74 61 28 22 6f 66 66 63 61 6e 76 61 73 54 72 69 67 67 65 72 22 29 29 7b 7b 74 2e 6f 66 66 63 61 6e 76 61 73 54 72 69 67 67 65 72 28 65 2c 74 2e 55 74 69 6c 73 2e 6f 70 74 69 6f 6e 73 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 75 6b 2d 6f 66 66 63 61 6e 76 61 73 22 29 29 29 7d 65 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 29 2c 65 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 75 6b 2e 6f 66 66 63 61 6e 76 61 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 32 37 3d 3d 3d 74 2e 6b 65 79 43 6f 64 65 26 26 6e 2e 68 69 64 65 28 29 7d 29 7d 2c 69
                                                                                                                                                                                                                                    Data Ascii: a-uk-offcanvas]",function(i){i.preventDefault();var e=t.$(this);if(!e.data("offcanvasTrigger")){{t.offcanvasTrigger(e,t.Utils.options(e.attr("data-uk-offcanvas")))}e.trigger("click")}}),e.on("keydown.uk.offcanvas",function(t){27===t.keyCode&&n.hide()})},i
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 6d 75 74 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 73 72 63 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 73 72 63 22 2c 22 22 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 7b 20 22 65 76 65 6e 74 22 3a 20 22 63 6f 6d 6d 61 6e 64 22 2c 20 22 66 75 6e 63 22 3a 20 22 6d 75 74 65 22 2c 20 22 6d 65 74 68 6f 64 22 3a 22 73 65 74 56 6f 6c 75 6d 65 22 2c 20 22 76 61 6c 75 65 22 3a 30 7d 27 2c 22 2a 22 29 7d 29 2e 61 74 74 72 28 22 73 72 63 22 2c 5b 69 2c 69 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 2d 31 3f 22 26 22 3a 22 3f 22
                                                                                                                                                                                                                                    Data Ascii: &&this.options.automute){var i=this.element.attr("src");this.element.attr("src","").on("load",function(){this.contentWindow.postMessage('{ "event": "command", "func": "mute", "method":"setVolume", "value":0}',"*")}).attr("src",[i,i.indexOf("?")>-1?"&":"?"
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 3d 68 26 26 64 2c 57 3d 69 28 65 2e 77 69 64 74 68 29 3b 57 21 3d 3d 21 31 26 26 28 6f 2e 77 69 64 74 68 3d 57 2b 28 78 3f 30 3a 6d 2b 6b 29 29 3b 76 61 72 20 24 3d 69 28 65 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 24 21 3d 3d 21 31 26 26 28 6f 2e 68 65 69 67 68 74 3d 24 2b 28 78 3f 30 3a 76 2b 77 29 29 2c 6f 2e 69 6e 6e 65 72 57 69 64 74 68 3d 6f 2e 77 69 64 74 68 2d 28 6d 2b 6b 29 2c 6f 2e 69 6e 6e 65 72 48 65 69 67 68 74 3d 6f 2e 68 65 69 67 68 74 2d 28 76 2b 77 29 2c 6f 2e 6f 75 74 65 72 57 69 64 74 68 3d 6f 2e 77 69 64 74 68 2b 62 2c 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 3d 6f 2e 68 65 69 67 68 74 2b 79 2c 6f 7d 7d 76 61 72 20 73 2c 61 2c 64 2c 68 3d 22 57 65 62 6b 69 74 20 4d 6f 7a 20 6d 73 20 4d 73 20 4f 22 2e 73 70 6c 69 74 28 22 20 22 29
                                                                                                                                                                                                                                    Data Ascii: =h&&d,W=i(e.width);W!==!1&&(o.width=W+(x?0:m+k));var $=i(e.height);return $!==!1&&(o.height=$+(x?0:v+w)),o.innerWidth=o.width-(m+k),o.innerHeight=o.height-(v+w),o.outerWidth=o.width+b,o.outerHeight=o.height+y,o}}var s,a,d,h="Webkit Moz ms Ms O".split(" ")
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 62 6f 78 22 2c 5b 6f 5d 29 7d 2c 66 69 74 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 64 61 74 61 2c 6f 3d 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 77 69 64 74 68 28 29 2c 6e 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 2c 31 30 29 2c 73 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6d 6f 64 61 6c 2e 64 69 61 6c 6f 67 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 2c 68 3d 6e 2b 73 2c 61 3d 65 2e 6d 65 74 61 2e 63 6f 6e 74 65 6e 74 2c 6c 3d 74 2e 6f 70 74 69 6f 6e 73 2e 64 75 72
                                                                                                                                                                                                                                    Data Ascii: box",[o])},fitSize:function(){var t=this,e=this.data,o=this.modal.dialog.outerWidth()-this.modal.dialog.width(),n=parseInt(this.modal.dialog.css("margin-top"),10),s=parseInt(this.modal.dialog.css("margin-bottom"),10),h=n+s,a=e.meta.content,l=t.options.dur


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    99192.168.2.44989867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC491OUTGET /media/gantry5/assets/js/main.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 18:52:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 147174
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7806INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 66 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 66 26 26 63 29 72 65 74 75 72 6e 20 63 28 69 2c 21 30 29 3b 69 66 28 75 29 72 65 74 75 72 6e 20 75 28 69 2c 21 30 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 61 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 61 7d 76 61 72 20 70 3d 6e 5b 69 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d
                                                                                                                                                                                                                                    Data Ascii: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}}
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 75 74 2c 20 69 73 47 6f 69 6e 67 42 61 63 6b 2c 20 69 73 4e 61 76 4d 65 6e 75 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 73 4e 61 76 4d 65 6e 75 20 26 26 20 63 6f 6c 75 6d 6e 73 20 26 26 20 28 62 6c 6f 63 6b 73 20 3d 20 63 6f 6c 75 6d 6e 73 2e 73 65 61 72 63 68 28 27 3e 20 2e 67 2d 67 72 69 64 20 3e 20 2e 67 2d 62 6c 6f 63 6b 27 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 20 3e 20 31 29 20 7b 20 73 75 62 6c 65 76 65 6c 20 3d 20 62 6c 6f 63 6b 73 2e 73 65 61 72 63 68 28 27 3e 20 2e 67 2d 73 75 62 6c 65 76 65 6c 27 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73
                                                                                                                                                                                                                                    Data Ascii: ut, isGoingBack, isNavMenu); } if (!isNavMenu && columns && (blocks = columns.search('> .g-grid > .g-block'))) { if (blocks.length > 1) { sublevel = blocks.search('> .g-sublevel'); } } s
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 20 73 75 70 70 6f 72 74 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 6c 65 66 74 20 61 6e 64 20 72 69 67 68 74 20 70 6c 61 63 65 6d 65 6e 74 2e 0a 2f 2f 20 46 61 73 74 20 61 6e 64 20 6f 70 74 69 6d 69 7a 65 64 20 75 73 69 6e 67 20 43 53 53 33 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 2f 2f 20 42 61 73 65 64 20 6f 6e 20 74 68 65 20 61 77 65 73 6f 6d 65 20 53 6c 69 64 65 6f 75 74 2e 6a 73 20 3c 68 74 74 70 73 3a 2f 2f 6d 61 6e 67 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 73 6c 69 64 65 6f 75 74 2f 3e 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 72 65 61 64 79 20 20 20 20 20 3d 20 72 65 71 75 69 72 65 28 27 64 6f 6d 72 65 61 64 79 27 29 2c 0a 20 20 20 20 70 72 69 6d 65 20 20 20 20 20 3d 20 72 65 71 75 69 72 65 28 27 70 72 69 6d 65 27
                                                                                                                                                                                                                                    Data Ascii: support that supports both left and right placement.// Fast and optimized using CSS3 transitions// Based on the awesome Slideout.js <https://mango.github.io/slideout/>"use strict";var ready = require('domready'), prime = require('prime'
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 76 65 72 6c 61 79 5b 30 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 30 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 74 72 61 6e 73 6c 61 74 65 58 54 6f 28 30 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 65 6e 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 66 66 63 61 6e 76 61 73 2e 61 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 5b 64 61 74 61 2d 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 5d 27 29 2e 61 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 65 78 70 61
                                                                                                                                                                                                                                    Data Ascii: s); this.overlay[0].style.opacity = 0; this._setTransition(); this._translateXTo(0); this.opened = false; this.offcanvas.attribute('aria-expanded', false); $('[data-offcanvas-toggle]').attribute('aria-expa
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 2e 73 65 74 54 69 6d 65 6f 75 74 28 63 61 6c 6c 62 61 63 6b 2c 20 31 30 30 30 20 2f 20 36 30 29 3b 20 7d 3b 0a 7d 28 29 29 3b 0a 0a 76 61 72 20 64 65 63 6f 75 70 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 65 76 65 6e 74 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 65 76 74 2c 20 74 72 61 63 6b 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 5b 30 5d 20 7c 7c 20 65 6c 65 6d 65 6e 74 3b 0a 0a 20 20 20 20 76 61 72 20 63 61 70 74 75 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 76 74 20 3d 20 65 3b 0a 20 20 20 20 20 20 20 20 74 72 61 63 6b 28 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 74 72 61 63 6b 20 3d 20
                                                                                                                                                                                                                                    Data Ascii: .setTimeout(callback, 1000 / 60); };}());var decouple = function(element, event, callback) { var evt, tracking = false; element = element[0] || element; var capture = function(e) { evt = e; track(); }; var track =
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 20 20 20 20 69 66 20 28 6e 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 20 72 65 74 75 72 6e 20 22 68 74 6d 6c 22 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 5b 6b 65 79 5d 20 7c 7c 20 28 6e 5b 6b 65 79 5d 20 3d 20 28 69 6e 64 65 78 2b 2b 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 0a 7d 0a 0a 76 61 72 20 69 6e 73 74 61 6e 63 65 73 20 3d 20 7b 7d 0a 0a 2f 2f 20 65 6c 65 6d 65 6e 74 73 20 70 72 69 6d 65 0a 0a 76 61 72 20 24 20 3d 20 70 72 69 6d 65 28 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 20 66 75 6e 63 74 69 6f 6e 20 24 28 6e 2c 20 63 6f 6e 74 65 78 74 29 7b 0a 0a 20 20 20 20 69 66 20 28 6e 20 3d 3d 20 6e 75 6c 6c 29 20 72 65 74 75 72 6e 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                                                    Data Ascii: if (n === document.documentElement) return "html" return n[key] || (n[key] = (index++).toString(36))}var instances = {}// elements primevar $ = prime({constructor: function $(n, context){ if (n == null) return (this && this.constructor
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 63 68 69 6c 64 2c 20 72 65 66 29 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 5b 30 5d 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 24 28 63 68 69 6c 64 29 5b 30 5d 2c 20 24 28 72 65 66 29 5b 30 5d 29 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 0a 20 20 20 20 7d 0a 0a 7d 29 0a 0a 2f 2f 20 62 65 66 6f 72 65 2c 20 61 66 74 65 72 2c 20 62 6f 74 74 6f 6d 2c 20 74 6f 70 0a 0a 24 2e 69 6d 70 6c 65 6d 65 6e 74 28 7b 0a 0a 20 20 20 20 62 65 66 6f 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 5b 30 5d 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 0a 20 20 20 20 20 20 20 20 69
                                                                                                                                                                                                                                    Data Ascii: child, ref){ this[0].replaceChild($(child)[0], $(ref)[0]) return this }})// before, after, bottom, top$.implement({ before: function(element){ element = $(element)[0] var parent = element.parentNode i
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 73 74 72 69 6e 67 20 76 61 6c 75 65 20 66 6f 72 20 6e 75 6c 6c 20 6f 72 0a 20 20 20 20 20 2a 20 75 6e 64 65 66 69 6e 65 64 2e 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 6f 53 74 72 69 6e 67 28 76 61 6c 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 20 3d 3d 20 6e 75 6c 6c 20 3f 20 27 27 20 3a 20 76 61 6c 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 6f 53 74 72 69 6e 67 3b 0a 0a 0a 0a 7d 2c 7b 7d 5d 2c 32 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 76 61 72 20 66 6f 72 4f 77 6e 20 3d 20 72 65 71 75 69 72 65 28 27 2e 2f 66 6f 72 4f 77 6e 27 29 3b 0a 76 61 72 20 69 73 41
                                                                                                                                                                                                                                    Data Ascii: string value for null or * undefined. */ function toString(val){ return val == null ? '' : val.toString(); } module.exports = toString;},{}],27:[function(require,module,exports){var forOwn = require('./forOwn');var isA
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 3a 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 29 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 29 20 72 65 74 75 72 6e 20 24 28 73 6c 69 63 6b 2e 73 65 61 72 63 68 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 74 68 69 73 5b 30 5d 2c 20 6e 65 77 20 24 29 29 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 75 66 66 65 72 20 3d 20 5b 5d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 6e 6f 64 65 3b 20 6e 6f 64 65 20 3d 20 74 68 69 73 5b 69 5d 3b 20 69 2b 2b 29 20 70 75 73 68 5f 2e 61 70 70 6c 79 28 62 75 66 66 65 72 2c 20 73 6c 69 63 6b 2e 73 65 61 72 63 68 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 6e 6f 64 65 29 29 0a 20 20 20 20 20 20 20 20 62 75 66 66 65 72 20 3d 20 24 28 62 75
                                                                                                                                                                                                                                    Data Ascii: : function(expression){ if (this.length === 1) return $(slick.search(expression, this[0], new $)) var buffer = [] for (var i = 0, node; node = this[i]; i++) push_.apply(buffer, slick.search(expression, node)) buffer = $(bu
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 65 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 72 6f 70 3b 0d 0a 0d 0a 0d 0a 0a 7d 2c 7b 7d 5d 2c 34 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 72 65 71 75 69 72 65 28 27 2e 2e 2f 61 72 72 61 79 2f 73 6c 69 63 65 27 29 3b 0d 0a 0d 0a 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 2a 20 44 65 6c 61 79 73 20 74 68 65 20 63 61 6c 6c 20 6f 66 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 69 74 68 69 6e 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 65 78 74 2e 0d 0a 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 28 66 6e 2c 20 6d 69 6c 6c 69
                                                                                                                                                                                                                                    Data Ascii: e]; }; } module.exports = prop;},{}],44:[function(require,module,exports){var slice = require('../array/slice'); /** * Delays the call of a function within a given context. */ function timeout(fn, milli


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    100192.168.2.44989967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:26 UTC747OUTGET /images/river/riverside-wy-2023-fish.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:33 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 266459
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 03 03 03 03 03 03 03 03 04 03 03 03 03 03 03 04 04 05 05 05 05 05 04 06 06 06 06 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 02 02 02 03 03 03 06 04 04 06 08 07 06 07 08 09 09 09 09 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 09 0a ff c4 00 58 10 00 01 03 02 04 04 03 05 05 05 06 03 06 03 00 13 01 02 03 04 05 11 00 06 12 21 07 13 31 41 14 22 51 08 32 61 71 81 15 23 42
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCX!1A"Q2aq#B
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 78 21 8f d9 03 e9 8d 76 71 39 de 24 58 43 bf 6b f6 c5 2a 69 99 bc 48 e1 10 4f ec 8b fc f1 7b 13 19 62 85 d3 04 e9 dd 20 d8 ed df 1a ec 8c 5e 27 53 7f 06 af 42 3f 2c 0e 95 c5 ef 08 db c1 9f 8f e9 88 d9 b1 7b c2 36 4c 35 6d b7 cf eb 8a 54 59 2f 12 87 cd c4 3d 48 ea 7b e3 68 d2 39 67 5c 5f c3 ff 00 a4 7e 78 db 21 96 d4 c1 63 6e 98 59 46 aa 8d d6 c7 c3 d7 13 63 58 d5 1b 2d 8c 2b 1b 46 a8 82 a3 8e db 9b e3 39 c4 d5 56 1b a9 af 87 ee c6 7b 36 6a aa 1b 21 ad fa 5f e5 fe d8 6a 0c 25 31 c3 6c 1e f7 e9 f2 b6 29 40 c6 55 45 83 38 df 2a 66 6e a0 a8 6b e5 84 cc dc c5 83 23 d0 ab e7 be 15 8c f6 8c db 95 df a7 cb 0d 45 93 9c d8 32 2f ee 9b fc 31 ae 50 75 07 48 6a d8 d2 30 7c 0c 25 50 58 26 d8 d5 52 66 4e 46 d8 da 11 b1 26 71 a0 06 00 0c 00 18 00 30 00 61 58 0c 58 63 37
                                                                                                                                                                                                                                    Data Ascii: x!vq9$XCk*iHO{b ^'SB?,{6L5mTY/=H{h9g\_~x!cnYFcX-+F9V{6j!_j%1l)@UE8*fnk#E2/1PuHj0|%PX&RfNF&q0aXXc7
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: d0 c7 09 20 28 5f bf 4c 44 8a 4c 78 84 ed f1 3d ff 00 76 32 7b ca 1c 80 9b 8d 5e e8 dc 8b 1c 03 48 7c 1b 1b 90 90 2e 36 f9 df 11 73 a3 51 20 35 2d 42 d7 ec 2d db 6d f1 43 ba 1d 21 95 2b b2 7e b8 92 c3 93 6e a0 5f b7 7c 4b 42 11 53 63 a9 1e 5e ff 00 d5 f0 d0 c8 e9 20 20 dc 9e bd 7e 78 b0 18 a4 ea 51 d3 bf af f0 c0 4d ae 2e 94 fa e0 16 50 c0 3c a6 be 52 7a db f5 c0 2c a6 e8 42 4f 5d 20 fc 6e 30 0b 2b 16 0c 81 b9 1f 00 41 bf f1 c0 19 4d 39 76 eb fc 71 9d 80 4c a6 e3 71 fb b0 84 69 ca b7 a7 d7 4e 00 b1 aa 9a 3f b3 f9 01 fc 6f 84 2b 1a f2 f6 e8 bd f6 ed 86 16 17 0d 2b bd 80 1d bf 9e 0b 0e c2 c9 68 8d 36 f8 f4 e9 bf 4c 16 34 8e 83 c6 52 2f d3 64 ed fa 11 81 97 7b 8f 43 66 c3 b7 ce fe b8 c4 bb 09 29 bb f6 fd e3 02 76 01 a3 b1 fe 1b f4 1d 4d ef f0 38 77 60 47 b8
                                                                                                                                                                                                                                    Data Ascii: (_LDLx=v2{^H|.6sQ 5-B-mC!+~n_|KBSc^ ~xQM.P<Rz,BO] n0+AM9vqLqiN?o++h6L4R/d{Cf)vM8w`G
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 6a 70 0d 0c 96 0f 4b 7c 71 2c e9 4c 6e 5b 3d bb f5 07 11 63 5c ca e2 4a 4d ba 6f 71 8c a4 ae 68 98 81 41 3d ae 6f 88 36 52 11 2d 1e 83 f5 b6 13 46 8a 62 7c b3 d6 d8 59 4b cc 60 25 1e b6 c4 25 a0 66 66 14 2c 76 df 16 b4 1a 66 34 1f 97 f5 f0 c2 b3 1e 60 d0 2e 0d ff 00 7d bf 5c 20 cc 1a 07 d3 e5 87 61 66 33 cb f4 df e5 fe d8 97 10 ce 1a 0f c7 0b 2b 0c c6 da 2d d8 8c 52 8d 85 73 42 d9 f4 db e9 89 70 65 29 9a f2 ae 6f a7 e5 85 91 8f 68 6e 11 62 3f 76 15 89 72 36 b7 c3 0c 9b 9a 2b 63 7c 56 64 5a 36 45 bf af d3 0e 2d 13 21 5e 83 a6 d8 d0 83 60 05 af 80 0d b6 e9 86 4b 36 03 0c 96 1a 70 ec 17 0d 27 e1 83 28 f3 1a 14 7c b1 2e 23 52 13 2d 0f 41 d7 b8 c4 e5 2f 68 63 95 df f9 e0 b0 f3 82 90 6d eb 82 c0 a4 6c 1b 3f 0c 46 46 43 99 bf 2c 77 b7 e7 8d 23 01 66 31 cb 1f 0f
                                                                                                                                                                                                                                    Data Ascii: jpK|q,Ln[=c\JMoqhA=o6R-Fb|YK`%%ff,vf4`.}\ af3+-RsBpe)ohnb?vr6+c|VdZ6E-!^`K6p'(|.#R-A/hcml?FFC,w#f1
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 80 69 89 f2 86 02 f6 81 c9 4e 00 da 30 e5 0c 20 da 1a 16 3e b8 2c 52 aa 6b c8 3f 0c 16 1e d4 c1 60 fa 7e ec 2c a8 7b 51 3e 4f a8 3f 91 c2 ca 56 d0 39 1f 4f 9e 0c a1 b5 35 31 fa ed fa 62 36 45 2a c2 2a 8e 36 b6 df 0c 2c 96 35 55 44 0c 63 f0 fe be 58 ce 54 ee 69 b6 01 17 fa b9 fe 58 9d 83 1e dc d8 c5 1d 80 18 a5 48 9d b0 9f 85 1f d7 fd 30 6c ca db 99 f0 a9 f5 3f a6 0d 98 f6 e6 3c 2a 7d 4e 0d 90 6d cc f8 3f e8 ed 87 b2 17 bc d8 df c1 0f d9 38 36 42 f7 a6 6c 98 43 d0 fe fc 54 69 12 f1 22 a2 18 fd 91 e9 8d 36 46 6f 12 2e 98 63 bd bf 7e 16 c5 19 4b 12 cd 95 1a df ed 87 b2 42 55 86 ab 8d ab a8 1f ae 21 d1 66 f1 af 61 b9 8b da e3 d7 7f e5 88 c8 6d b7 35 f0 a3 e3 f9 7e ec 2d 98 f6 e2 cd 44 3d 74 9b 7c 3d 30 d5 36 67 3c 42 1d 06 14 9d ec 6d 6d ed 7e 98 d3 62 73 ba
                                                                                                                                                                                                                                    Data Ascii: iN0 >,Rk?`~,{Q>O?V9O51b6E**6,5UDcXTiXH0l?<*}Nm?86BlCTi"6Fo.c~KBU!fam5~-D=t|=06g<Bmm~bs
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 21 f8 95 0a fc 87 b9 74 98 52 90 9b 72 e2 f4 f1 6a 49 fc 49 50 6e e3 aa c6 38 6b 63 62 9d 91 ed 61 bd 91 d1 52 ab dd f7 f9 f2 5d e7 c2 cc e9 58 ad 56 aa d5 da ae 64 76 a4 aa c6 66 9d f6 85 49 05 d5 96 1a 90 eb 8a 70 80 9d 4a 17 f3 6f 6f 86 30 8d 5b 1a e2 70 f9 b7 9e b0 e1 7f b6 7f 19 b8 7d c3 3a 17 0d 28 b9 86 9d 02 3e 56 9b 23 ec ba d4 86 63 cc 93 22 0c a9 2a 75 b8 0e a6 63 4e 69 44 5b fd d9 49 b9 0a d2 76 48 03 7a 98 9c d1 3c dc 36 15 53 97 4b 54 7a c3 8a d9 fb 31 e7 3e 08 e5 4c cb 99 eb 0c d5 ab 35 b9 64 49 7e 10 43 6d a9 b4 8b 8f b8 65 29 0d ef 6e 83 1f 17 5d 4e 78 96 de a7 e9 1e cc 70 a7 82 4a 29 23 e5 cf 14 aa fa e0 45 2d 38 e2 db 79 f5 a9 21 44 80 48 d3 7b a7 fd b1 d7 46 37 91 85 7a 9a 1c 6a 21 53 85 c7 17 a5 1c d4 5d b2 e7 6f ae 3b 9e e3 c8 cd a8
                                                                                                                                                                                                                                    Data Ascii: !tRrjIIPn8kcbaR]XVdvfIpJoo0[p}:(>V#c"*ucNiD[IvHz<6SKTz1>L5dI~Cme)n]NxpJ)#E-8y!DH{F7zj!S]o;
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: e3 71 36 81 98 f8 4b 25 5c 96 fe d0 ce 2d 47 73 2d b8 eb 88 51 b3 39 ba 94 f4 ca 53 60 a9 0a 4b 68 98 fc 67 d7 b7 dc 0d 56 c1 b2 6f e1 d7 d7 21 ec 9b dd a9 d8 23 49 8d 36 34 79 90 e4 31 2e 24 b6 11 26 2c a8 cb 4b ac bc cb a9 0b 6d d6 9c 41 29 52 54 92 0a 54 0d 88 c6 46 42 f8 00 30 00 60 00 c0 01 80 03 00 06 00 0c 00 18 00 30 00 60 00 c0 01 80 03 00 06 00 39 4f 16 38 af 42 e1 65 13 c4 4d 5a 65 66 3a ac 39 c7 28 e5 ed 32 75 55 66 43 69 0b 53 25 e8 ec bc 19 6d 25 d6 f5 b8 bb 01 a8 77 20 63 0a f8 88 d2 57 67 66 0f 09 2a f2 ea 5b fd 75 d8 f9 1d c5 6e 32 f1 37 33 d4 6b 99 d6 a9 4d cb f9 3a 26 63 ca 8c 65 4c e7 96 18 99 32 a3 47 ac 41 a7 54 5d 91 4d 96 e9 7c 32 a6 a5 c7 5b aa e5 ba d6 95 01 b7 45 1b f9 13 f6 b2 6e c7 d0 47 d9 99 62 ba bd 75 1e 58 cf f9 f0 67 c8
                                                                                                                                                                                                                                    Data Ascii: q6K%\-Gs-Q9S`KhgVo!#I64y1.$&,KmA)RTTFB0`0`9O8BeMZef:9(2uUfCiS%m%w cWgf*[un273kM:&ceL2GAT]M|2[EnGbuXg
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 93 45 c4 f5 bd 99 1d bc 21 9b f0 5e dd ba 6b dc 7b 63 80 f1 f3 6b f9 5f 25 c8 19 2b 2c f0 ef 23 33 96 da 53 54 49 4e 39 57 cc 55 19 0a 42 15 16 a5 e3 d9 71 96 22 b0 b4 a8 b9 a5 c4 3c f2 af 63 c9 c3 c1 d3 bc 22 dc 52 f3 7d 64 fb 7a b5 15 52 71 da 4e 53 be ed d0 82 fd 8b 71 6a d6 76 b2 77 bb e9 26 77 07 b2 a6 57 90 b0 e4 8c b7 40 7d c1 52 fb 64 38 f5 3e 22 d5 f6 85 ef e3 b5 29 b3 f7 ff 00 fc df 7b e3 8e cd 8d 3f d9 5d c7 81 1c 6e 22 2a ca 72 4b e6 c9 fc 68 73 15 6c d5 93 a8 19 ca 1b 51 2b 70 d0 ea e2 3e 89 54 e9 ed a5 b1 32 13 c8 71 0e 87 62 3e a4 a8 a0 92 da 75 0e 8a 1e 55 02 36 c6 55 68 c2 a2 b4 8e ac 26 32 a6 1e 79 a1 dd c0 f3 cf 11 33 f4 4e 16 67 8a 6e 62 7f 3f 54 ab 32 16 dc 78 7c 46 e1 dd 2c 49 9b 15 98 3e 1d 66 3d 6e 9d 4d 7e 4c a1 4b 71 2a 2d 6b 68
                                                                                                                                                                                                                                    Data Ascii: E!^k{ck_%+,#3STIN9WUBq"<c"R}dzRqNSqjvw&wW@}Rd8>"){?]n"*rKhslQ+p>T2qb>uU6Uh&2y3Ngnb?T2x|F,I>f=nM~LKq*-kh
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 35 33 8a 9c 56 a5 c5 6b fc b8 54 ec e3 99 58 61 23 a7 91 86 a7 06 d3 6f f9 71 6a 6e 24 c9 29 6f d7 e6 5f 68 de d1 7c 79 a2 5d 74 de 34 e7 cb b6 2e 9f b6 1f 89 5c 06 ff 00 e9 ae 44 9a 36 ff 00 50 c3 db c8 9d 9c 6d b9 77 22 de cf b6 27 b4 bc 65 21 43 8a e8 a8 69 50 21 aa 8e 5b ca 81 2e 5f 72 95 aa 2d 36 21 ed b5 88 ea 7a ed 6b f7 97 c8 cf dd a9 72 f3 fb 9d 0a 91 fd a0 7c 74 a6 72 53 56 a3 70 cb 33 32 82 39 9a a0 d5 a9 33 1d 17 dc 19 2d 4f 7d 84 9e d7 11 b6 26 f6 23 14 b1 1c c9 96 12 9b e1 dc fe f7 3b 35 0f fb 49 e9 2b 7e d9 b3 83 59 82 97 1b 6f be ca b5 fa 75 71 de f7 b3 35 06 28 9f aa b1 6b 10 8e 7f 71 eb f0 fc ce bf 42 fe d0 2f 67 7a a5 c5 5e 66 77 c9 eb d3 a8 26 bf 96 6a 72 81 f8 73 32 ea 6a c8 1f 55 01 8a db 40 87 82 9a 5b d7 af 9a 3a dd 03 da a7 d9 cb
                                                                                                                                                                                                                                    Data Ascii: 53VkTXa#oqjn$)o_h|y]t4.\D6Pmw"'e!CiP![._r-6!zkr|trSVp3293-O}&#;5I+~Youq5(kqB/gz^fw&jrs2jU@[:
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: b9 50 41 4a 57 f0 be 15 99 16 b1 96 29 cc ac ea 87 21 2e 38 53 e5 6a 49 0d c8 df a8 48 b6 93 f9 e0 b3 27 33 48 42 4c 35 00 94 4f 8d a2 ca 3f e7 5d 0b ed b2 56 a3 f1 ec 71 2c e8 4c 66 03 ec 5d 2d 3b cd 6c 28 1e 54 90 3b 7a 3a 0d f1 8d ce 66 c5 7c 58 5d d2 b6 96 ca 8f 95 25 e1 76 d4 a5 03 b7 34 6d f9 db 0f 79 71 16 d3 f7 28 53 3c c7 39 a1 29 43 8d a0 a9 3e 6d b4 a4 8e f8 b7 2c a6 ec ec 19 37 86 14 d9 0f 25 fa d4 e5 aa 67 25 33 1c 62 23 29 7d b6 5b d2 6f 19 d6 d4 75 29 6b bf d2 d8 f9 ac 5f b4 e6 b7 0b 29 2b 4a af e5 6c bb 59 fb 7e 23 2a 99 3a 9c d2 a9 b0 a1 6b 61 31 d9 45 88 42 a1 20 dc 6a fd ab fe 78 e5 a7 56 bd 53 44 d1 54 ce bc 47 4d 62 a3 19 6a 8f 35 71 63 30 ea 9b 0e a6 fc 87 dd 4e 9e 63 76 29 b9 1b fc 31 b5 1c 03 4e ec ce 72 65 16 15 52 8f 35 a8 b1 67
                                                                                                                                                                                                                                    Data Ascii: PAJW)!.8SjIH'3HBL5O?]Vq,Lf]-;l(T;z:f|X]%v4myq(S<9)C>m,7%g%3b#)}[ou)k_)+JlY~#*:ka1EB jxVSDTGMbj5qc0Ncv)1NreR5g


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    101192.168.2.44990367.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC547OUTGET /templates/it_startup/js/scrollReveal.min.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 8564
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7808INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 65 2e 73 63 72 6f 6c 6c 52 65 76 65 61 6c 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 52 65 76 65 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74
                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t(require,exports,module):e.scrollReveal=t()}(this,function(){return window.scrollReveal=function(e){"use strict";function t(i){return this instanceof t
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC756INData Raw: 78 37 30 30 7c 79 61 73 5c 2d 7c 79 6f 75 72 7c 7a 65 74 6f 7c 7a 74 65 5c 2d 2f 69 2e 74 65 73 74 28 74 2e 73 75 62 73 74 72 28 30 2c 34 29 29 3f 21 30 3a 21 31 7d 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6e 73 6f 72 22 29 2c 74 3d 22 57 65 62 6b 69 74 2c 4d 6f 7a 2c 4f 2c 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 69 3d 28 22 74 72 61 6e 73 69 74 69 6f 6e 20 22 2b 74 2e 6a 6f 69 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 2c 22 29 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 22 22 3d 3d 3d 21 65 2e 73 74 79 6c 65 5b 69 5b 6f 5d 5d 29 72 65 74 75 72 6e 21 31 3b 72 65
                                                                                                                                                                                                                                    Data Ascii: x700|yas\-|your|zeto|zte\-/i.test(t.substr(0,4))?!0:!1},isSupported:function(){for(var e=document.createElement("sensor"),t="Webkit,Moz,O,".split(","),i=("transition "+t.join("transition,")).split(","),o=0;o<i.length;o++)if(""===!e.style[i[o]])return!1;re


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    102192.168.2.44990567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC534OUTGET /media/com_widgetkit/js/maps.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:58:50 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 16743
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7807INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 43 3d 7b 63 6f 6c 6f 72 73 3a 7b 62 6c 61 63 6b 3a 5b 30 2c 30 2c 30 2c 31 5d 2c 62 6c 75 65 3a 5b 30 2c 30 2c 32 35 35 2c 31 5d 2c 62 72 6f 77 6e 3a 5b 31 36 35 2c 34 32 2c 34 32 2c 31 5d 2c 63 79 61 6e 3a 5b 30 2c 32 35 35 2c 32 35 35 2c 31 5d 2c 66 75 63 68 73 69 61 3a 5b 32 35 35 2c 30 2c 32 35 35 2c 31 5d 2c 67 6f 6c 64 3a 5b 32 35 35 2c 32 31 35 2c 30 2c 31 5d 2c 67 72 65 65 6e 3a 5b 30 2c 31 32 38 2c 30 2c 31 5d 2c 69 6e 64 69 67 6f 3a 5b 37 35 2c 30 2c 31 33 30 2c 31 5d 2c 6b 68 61 6b 69 3a 5b 32 34 30 2c 32 33 30 2c 31 34 30 2c 31 5d 2c 6c 69 6d 65 3a 5b 30 2c 32 35 35 2c 30 2c 31 5d 2c 6d 61 67 65 6e 74 61 3a 5b 32 35 35 2c 30 2c 32 35 35 2c 31 5d 2c 6d 61 72
                                                                                                                                                                                                                                    Data Ascii: (function(){"use strict";var C={colors:{black:[0,0,0,1],blue:[0,0,255,1],brown:[165,42,42,1],cyan:[0,255,255,1],fuchsia:[255,0,255,1],gold:[255,215,0,1],green:[0,128,0,1],indigo:[75,0,130,1],khaki:[240,230,140,1],lime:[0,255,0,1],magenta:[255,0,255,1],mar
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 5f 2e 70 75 73 68 28 63 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 43 6c 75 73 74 65 72 73 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 72 65 61 64 79 5f 29 66 6f 72 28 76 61 72 20 74 3d 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 42 6f 75 6e 64 73 28 74 68 69 73 2e 6d 61 70 5f 2e 67 65 74 42 6f 75 6e 64 73 28 29 2e 67 65 74 53 6f 75 74 68 57 65 73 74 28 29 2c 74 68 69 73 2e 6d 61 70 5f 2e 67 65 74 42 6f 75 6e 64 73 28 29 2e 67 65 74 4e 6f 72 74 68 45 61 73 74 28 29 29 2c 65 3d 74 68 69 73 2e 67 65 74 45 78 74 65 6e 64 65 64 42 6f 75 6e 64 73 28 74 29 2c 69 3d 30 2c 73 3b 73 3d 74 68 69 73 2e 6d 61 72 6b 65 72 73 5f 5b 69 5d 3b 69 2b 2b 29 21 73 2e 69 73 41 64 64 65 64 26 26 74 68 69 73 2e 69
                                                                                                                                                                                                                                    Data Ascii: _.push(c)}},o.prototype.createClusters_=function(){if(this.ready_)for(var t=new google.maps.LatLngBounds(this.map_.getBounds().getSouthWest(),this.map_.getBounds().getNorthEast()),e=this.getExtendedBounds(t),i=0,s;s=this.markers_[i];i++)!s.isAdded&&this.i
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC936INData Raw: 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 61 72 6b 65 72 3e 3d 32 26 26 61 2e 63 6f 6e 74 65 6e 74 26 26 79 2e 6f 70 65 6e 28 68 2c 67 29 2c 75 26 26 28 75 2e 73 65 74 48 72 65 66 28 61 2e 6c 61 74 2c 61 2e 6c 6e 67 29 2c 64 28 75 2c 22 64 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 29 7d 29 2c 6d 3d 3d 3d 30 26 26 28 73 2e 6d 61 72 6b 65 72 3d 3d 3d 33 26 26 61 2e 63 6f 6e 74 65 6e 74 26 26 79 2e 6f 70 65 6e 28 68 2c 67 29 2c 75 26 26 28 75 2e 73 65 74 48 72 65 66 28 61 2e 6c 61 74 2c 61 2e 6c 6e 67 29 2c 64 28 75 2c 22 64 69 73 70 6c 61 79 22 2c 22 62 6c 6f 63 6b 22 29 29 29 29 7d 29 2c 68 2e 70 61 6e 54 6f 28 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 72 5b 30 5d 2e 6c 61 74 2c 72 5b 30 5d 2e 6c 6e 67 29
                                                                                                                                                                                                                                    Data Ascii: lick",function(){s.marker>=2&&a.content&&y.open(h,g),u&&(u.setHref(a.lat,a.lng),d(u,"display","block"))}),m===0&&(s.marker===3&&a.content&&y.open(h,g),u&&(u.setHref(a.lat,a.lng),d(u,"display","block"))))}),h.panTo(new google.maps.LatLng(r[0].lat,r[0].lng)


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    103192.168.2.44990267.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC805OUTGET /images/activities/Hiking/continental-divide-trail.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 118414
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 04 03 03 03 04 03 04 04 04 04 06 04 04 04 06 08 06 04 04 06 08 09 07 07 08 07 07 09 0b 09 09 09 09 09 09 0b 09 0b 0b 0c 0b 0b 09 0e 0e 0f 0f 0e 0e 14 14 14 14 14 16 16 16 16 16 16 16 16 16 16 ff db 00 43 01 05 05 05 09 08 09 11 0b 0b 11 14 10 0d 10 14 18 17 17 17 17 18 18 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f9 47 7e 6e e7 b6 9f 3f
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCG~n?
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: b5 15 a6 96 82 54 e5 b5 51 8c 56 16 33 ca b5 26 eb 68 0c 5d 98 c6 22 2e e9 08 55 97 5b 13 42 71 94 a4 c9 18 b9 91 49 d1 b1 9d 09 33 6c 90 d4 ca 96 5d 42 73 23 9e 43 a1 66 26 49 75 9d 7a c5 5d 52 5c b3 33 16 9b 95 98 82 52 62 8d 47 96 58 f4 cc 58 e6 4d 72 9d f3 cf aa 91 80 6c 25 9c eb dd ea fa a7 59 b6 f9 f6 39 fc ef 8a 1a 60 ae 09 c2 cd 5d 24 d6 8f 5c 09 51 b9 cc 66 6f 3a 29 b9 bb 53 7c f9 e6 46 b3 03 52 a9 7c 14 32 1b 24 99 91 28 f7 13 11 0a 96 4e 4e ad dd 66 59 12 c6 9a 95 aa 90 24 b2 f1 39 37 a0 d4 0c e9 95 2c f1 2c 66 d9 26 2b 35 58 d5 34 7e 79 b5 14 ae 65 7a 5f 4a da a7 4f 4e da ce b6 8d 28 cb c7 51 28 50 16 1b 37 97 36 18 a9 67 84 f9 6f c7 95 f5 45 aa 3a 2a a6 99 d6 6d 55 64 a1 65 59 8a 2e 13 16 a9 03 aa 51 31 aa 6b 36 d0 2a 72 4f 48 c4 8f 48 e2 ae
                                                                                                                                                                                                                                    Data Ascii: TQV3&h]".U[BqI3l]Bs#Cf&Iuz]R\3RbGXXMrl%Y9`]$\Qfo:)S|FR|2$(NNfY$97,,f&+5X4~yez_JON(Q(P76goE:*mUdeY.Q1k6*rOHH
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 8a 6b 34 47 86 69 18 0d 3d 26 16 ab 3a 85 97 47 43 14 8b 2d 5c 4e d4 f1 c2 fc b9 90 8d cf a7 97 fa a5 60 4c 3a 1c 86 a0 59 e7 d9 fe 7d 9e 34 e6 74 d9 1e 4f 57 a8 80 d2 c8 b4 2a ca 24 56 ce 5f 4d 9c 6e 53 41 78 a4 c8 92 8e 8c c5 ea 2a 4a 24 ad 78 e9 ac 5a 62 ba 3a a0 6b 51 54 aa d7 55 aa 2a a1 19 07 9c 50 c4 d5 8b a2 72 5a 60 ab 13 aa 16 95 7c 1c 34 da 5b 05 2b 55 74 0c 3a d7 4c d4 b9 b5 56 85 92 44 9a bb 54 39 a5 02 2a 56 9b 12 99 ca 5a ab bd 36 e9 93 37 41 50 d6 fa d8 de 94 d6 6e 64 99 3c c1 ee c9 b6 21 43 a6 57 df 30 ef 23 d6 5c e3 d1 dc 6b 5f d1 e7 b6 80 17 56 bc e9 63 0b 71 e5 01 4d 4c 75 ef 2e c4 6b 8b 32 b1 12 94 b2 2f ac 83 59 60 aa 8b 0d e9 99 e9 3d 75 53 33 0d 2d 4a a5 45 71 47 2e 73 c3 94 91 b3 bf 09 f5 75 5a ac f5 75 75 5f 3b 7f 8f 77 71 d1 ca
                                                                                                                                                                                                                                    Data Ascii: k4Gi=&:GC-\N`L:Y}4tOW*$V_MnSAx*J$xZb:kQTU*PrZ`|4[+Ut:LVDT9*VZ67APnd<!CW0#\k_VcqMLu.k2/Y`=uS3-JEqG.suZuu_;wq
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 32 4f dc 9e b7 3c 5c b0 4e 2e 3c b1 8b da 2b 11 0c 98 11 ab 7e f6 86 10 33 78 9b da 2b a7 e5 c8 e4 c4 b6 4b 66 32 d9 42 43 45 11 25 11 c8 5e 78 f5 c7 ec 44 97 67 ee 71 eb fd 9a eb 1c 92 24 ec a2 51 2b e4 be 34 51 47 13 89 45 15 fd 09 36 68 f4 52 9c b4 d8 31 62 78 64 b8 4e 6a b5 5a a5 cd 49 ce 73 b3 53 1f a4 57 5e e3 4b 06 a3 b8 67 ea 79 7a d4 49 1a 83 4d d6 5e 68 cd 34 e4 aa a3 97 84 bf 91 06 b5 d9 93 c5 fb 89 6a b2 65 a7 39 de d2 99 8f 2b b5 6c a2 44 e3 2d e3 1f 8d 11 a2 43 42 38 9d 94 3b d9 f9 5b 44 8d 6c ed 6f 4e e2 57 4a 27 82 72 1b 1e d5 b7 a7 4b db cf 93 25 9c d5 a9 c0 e6 39 65 26 f2 11 cd 2c 6d e5 8c db 8b f7 31 b8 d2 94 08 f0 3e 88 f7 4c 72 bc 49 75 a8 97 62 86 d3 7d d0 a2 44 a1 14 48 fd d0 b6 63 f1 b4 d5 3c 63 67 ed 8b 6e 03 43 80 c9 50 9e d2 88
                                                                                                                                                                                                                                    Data Ascii: 2O<\N.<+~3x+Kf2BCE%^xDgq$Q+4QGE6hR1bxdNjZIsSW^KgyzIM^h4je9+lD-CB8;[DloNWJ'rK%9e&,m1>LrIub}DHc<cgnCP
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 39 11 64 06 4f 1d 8f 12 3d b8 92 c6 85 12 a2 72 a7 82 56 7b 6d 8e 14 72 22 f9 12 46 be 3f 68 a2 89 6d 1f 09 db 89 42 46 58 77 fa 4f bb da 66 1f c9 ed 97 a5 14 94 7e 54 ce 1b 26 25 b4 98 e4 ce c8 a2 31 38 b2 18 c8 42 88 3d 94 76 bf 84 77 b5 f1 b3 91 7f 18 8c a2 8e 22 45 6c 99 65 ef 42 45 1c 0a 28 a2 84 51 5b 51 c4 af 85 6d 47 13 89 45 6f 67 22 f6 64 77 68 9c 4c d1 29 96 2a 12 89 22 8a 38 8e 06 aa a3 ac 8b 8b 84 95 0e 7f 58 e4 6c e7 6e 52 44 9f db 4c d1 fb 89 8d 8e 48 e8 9a 46 5e 87 33 dc 3d d4 4f 31 a4 cc 63 92 ac 93 89 92 7d 62 cb 4d e4 35 b9 3b b1 8d 1c 45 e3 c1 07 d4 a4 7b 94 5d 8d f5 b3 f1 fa c6 fe dc 8e 48 c8 ec f2 d6 14 7b 47 b6 70 38 a2 96 cd 96 44 5b 38 9e d8 b0 90 c2 43 01 1c 08 e0 91 c9 0a 48 8c 90 99 47 12 8a 28 e2 ce 2c e2 ca 38 9c 4a 3b 29 94
                                                                                                                                                                                                                                    Data Ascii: 9dO=rV{mr"F?hmBFXwOf~T&%18B=vw"EleBE(Q[QmGEog"dwhL)*"8XlnRDLHF^3=O1c}bM5;E{]H{Gp8D[8CHG(,8J;)
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: e8 e2 39 47 13 e4 e4 5c 5c 71 2f a5 7b 2a 57 a9 62 65 96 27 2c e4 72 1e 45 f5 50 ca 96 86 2d 58 ba ec bf 45 f7 51 50 b5 e4 72 9a 28 b1 e5 d3 42 fd 15 2a 59 86 1c 87 8a 28 71 7b a8 63 63 c8 e4 5c 29 50 c5 d0 d6 97 a2 ee 4b 6a 97 e9 54 57 45 0b dc 4b d4 42 5b f8 9f c0 e1 f6 64 3d 14 a8 73 7b 37 08 7a a8 5b b1 43 e9 7d 38 fa 15 d2 bd 37 ed 63 0f 4a 8c 67 2d d2 d9 ad 16 f7 b3 8a d1 7b 0f a1 7a ab d9 cb d9 53 45 15 38 4e 5b ad 6c e4 5c ad 14 3d 54 3d ef a2 cb 2f b5 ef 5d b5 2f d5 5d 95 2b d4 5d 3c a3 36 3e 8b 11 93 1e 88 5b 3e e5 ee a9 5d af 65 a2 9b 16 cc 5d 6c 7e c2 17 53 65 97 d0 8b 8a 8a 85 b5 cd f4 d7 b0 fa 96 f7 e8 2d 17 aa fd a4 f4 b9 7d 77 a5 14 2d 5f 6d f6 df 5b ea 5d 77 ab d9 43 95 ec 57 a3 5b 59 7b d1 5d 0d c2 ec a2 8a ee 65 97 d6 f6 7d 4b a1 9f 22
                                                                                                                                                                                                                                    Data Ascii: 9G\\q/{*Wbe',rEP-XEQPr(B*Y(q{cc\)PKjTWEKB[d=s{7z[C}87cJg-{zSE8N[l\=T=/]/]+]<6>[>]e]l~Se-}w-_m[]wCW[Y{]e}K"
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: e7 06 44 e5 c5 a2 b1 fd 09 26 96 77 e4 6c cb ec 44 3b e1 22 6b 42 0d 0a d4 ad 65 fa 5f 0d 53 13 98 f4 7c 8d 76 ad 10 2d a4 c9 2f 01 d8 a6 07 6d 9c e2 42 5d 11 81 ac 97 48 79 d8 f4 19 a1 7e 43 76 4b 25 8c 7e d3 ff 00 d2 ca 1a f2 38 c2 d0 1d 45 76 c6 8d 21 35 45 c3 fd e1 12 f1 82 31 1c af 13 c1 2e 74 e8 6d 78 24 26 0e 07 43 85 2c d7 23 35 64 db 66 c5 ff 00 61 52 62 c7 b6 35 16 2f 62 31 22 0f d8 49 e2 3c 90 ad a2 8e 84 61 c1 53 61 20 62 38 07 2c 2b 63 17 5f 23 4e 3d 2f ec 89 9e c6 1b 0d 99 50 d9 a5 c0 38 a8 3c 90 32 f6 7a 45 5c af ce 06 20 57 e7 95 26 ae c8 13 41 b0 dd cd 80 b5 a5 f0 39 9a a3 63 56 f5 b3 b2 37 41 93 8e 6f 82 29 25 88 89 26 a4 84 f5 ec a2 75 d1 33 7f 25 f3 e0 80 66 4e 5c 10 30 74 4e c4 61 2d 09 49 6b c1 08 82 5d 07 6a 34 1d 13 8f e2 11 14 e9
                                                                                                                                                                                                                                    Data Ascii: D&wlD;"kBe_S|v-/mB]Hy~CvK%~8Ev!5E1.tmx$&C,#5dfaRb5/b1"I<aSa b8,+c_#N=/P8<2zE\ W&A9cV7Ao)%&u3%fN\0tNa-Ik]j4
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 10 92 e6 ce 12 cc 68 50 b4 51 83 11 74 0a 12 1b d9 46 71 e0 bd b1 1a 12 c6 26 1b 36 55 7f 58 64 c0 d3 2e cb 11 51 66 14 8d 42 19 70 c9 2f 10 dc 83 46 37 e4 60 c4 8a 31 d0 93 db 16 1b 29 5c 14 1f 14 27 db 1d 03 5a c4 91 f2 43 04 34 d0 cb a1 ae 08 81 1c 09 58 36 b1 b0 84 8b 5e d4 3d 69 fc c2 09 6a 60 83 7f 62 62 52 4b af b2 75 5e 45 90 d4 b2 e0 9c 5c 7d 48 a4 89 fa 93 48 63 9a 55 11 db e1 0e 7e e9 fc 03 5d b1 24 7f fa 10 f4 df ec 96 7e bb 15 04 24 ed c6 94 bf 27 05 1d 9a c2 5b 6c 58 52 40 f2 14 a3 c6 03 50 70 24 b1 70 c4 1e 61 f9 44 49 04 89 45 93 32 e1 91 5c 8d e1 5f 23 32 a4 f9 4a 2f 23 e3 12 ed 0e 9b 47 40 dc 8d be 81 cc da d0 90 fd 89 9e 9a ca fc 2a 27 82 10 d5 29 3c 90 65 ec 8b 14 28 4c f6 26 d0 d8 b8 d0 a3 17 51 0a c8 83 58 7b 12 32 0d b7 23 a8 be c6
                                                                                                                                                                                                                                    Data Ascii: hPQtFq&6UXd.QfBp/F7`1)\'ZC4X6^=ij`bbRKu^E\}HHcU~]$~$'[lXR@Pp$paDIE2\_#2J/#G@*')<e(L&QX{2#
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 98 9e 8c 6d 7d 11 8f a0 ab 32 d1 ad 3c 1a 91 11 41 89 46 a9 b6 cb 89 1b 67 a1 13 16 d9 0b e4 4b c8 ad 45 a1 c1 7b 17 10 24 8f c1 60 60 4a 86 3a 81 eb 5a 3a 83 8f 30 3a 06 ac 2b 5d 0c 72 09 34 fe 07 49 22 bb a5 b1 20 eb a1 ca 1c 21 73 5f 8a 64 93 29 24 42 12 86 1e 61 33 25 65 64 68 d3 04 20 d8 84 13 95 3f 88 31 22 62 09 93 86 cc 89 fe 0c 78 92 72 2c 11 19 91 3c 54 48 50 a4 26 37 9a c2 93 1a 47 93 7c 5b 8d 91 b1 24 a1 61 2e 24 a5 30 7b 27 36 2c 06 0f 5f 03 63 82 16 2c 9f c8 9e 08 20 14 cd 08 41 09 aa 2f b2 8b 29 77 97 0c 70 ba db 27 b3 88 e0 57 27 d7 f7 1b be 44 6e 17 08 ff 00 af f7 81 3a 1f 62 16 c9 45 63 13 21 bc 09 f6 13 2b c8 bf 30 4d ad 1c 3c 1b c1 03 63 dc 64 fd c3 fa d8 ce 7b a1 41 16 16 48 96 02 88 fe c6 a5 92 3a 12 b9 1a 33 d5 12 aa ec fd 12 be 04
                                                                                                                                                                                                                                    Data Ascii: m}2<AFgKE{$``J:Z:0:+]r4I" !s_d)$Ba3%edh ?1"bxr,<THP&7G|[$a.$0{'6,_c, A/)wp'W'Dn:bEc!+0M<cd{AH:3
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 79 2d 50 84 1b d7 b3 5a c6 41 06 12 c4 b0 84 21 fd 13 28 f8 78 84 b9 8c 45 14 24 d8 90 d5 9e 84 ee dc ba 83 13 16 2c 78 c5 c3 17 4c b8 d1 08 4c 28 87 ab f6 78 84 f2 8f e7 1f 92 f9 a2 63 78 ff 00 15 a0 98 c2 13 e0 b6 0d 6d e4 9e 31 6a ed 10 c6 26 b1 2d 64 26 33 fa 32 7e 09 68 9f b9 5e 8d 17 4a 7a 31 b4 b4 e8 4e ec 18 c5 e6 94 a5 c8 37 0f bd 2c 7a d6 18 4f 5f 14 4f 2f fc 0d e4 42 c6 b8 63 d2 e3 13 6e 7d f0 bd c7 c3 2e 19 04 21 0c 6b 95 94 b8 bc 65 2f 2b 4b 14 f2 94 4c 6c a5 d7 d2 13 0a 37 ca f0 67 d0 d0 d0 46 7c 13 1a 20 c4 f2 98 de cd 62 d4 4d 5c 3c a5 2e 41 bc 5c 6f 1b 49 97 88 2e ef e0 c6 2e 87 4c a3 d3 09 62 41 6d b6 b6 65 e1 08 64 1a d4 c4 25 d9 72 f8 a2 13 83 f4 42 44 2f 14 b9 31 08 42 6a 47 f4 a3 18 b4 eb 0e 2c 58 5e 85 3c 68 50 a2 43 55 9f 07 cd c5
                                                                                                                                                                                                                                    Data Ascii: y-PZA!(xE$,xLL(xcxm1j&-d&32~h^Jz1N7,zO_O/Bcn}.!ke/+KLl7gF| bM\<.A\oI..LbAmed%rBD/1BjG,X^<hPCU


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    104192.168.2.44990467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC539OUTGET /templates/it_startup/js/template.js HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 403
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC403INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 2f 2f 20 4d 6f 76 65 20 74 68 65 20 4f 66 66 63 61 6e 76 61 73 20 54 6f 67 67 6c 65 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 48 65 61 64 65 72 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 22 64 69 76 2e 67 2d 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 3a 6e 6f 74 28 2e 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 2d 70 61 72 74 69 63 6c 65 29 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 24 28 22 23 67 2d 68 65 61 64 65 72 22 29 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 42 6f 72 64 65 72 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09
                                                                                                                                                                                                                                    Data Ascii: (function($) {// Move the Offcanvas Toggle button in the Header$(document).ready(function() {$("div.g-offcanvas-toggle:not(.offcanvas-toggle-particle)").prependTo($("#g-header"));});// Copyright Border$(document).ready(function() {


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    105192.168.2.44990767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC595OUTGET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 91697
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7807INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6e 2c 72 2c 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 61 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 2c 75 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 68 3d 69 2e 5f 4e 32 2c 66 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c
                                                                                                                                                                                                                                    Data Ascii: !function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,r,s=t.document,o=s.documentElement,a=t.setTimeout,u=t.clearTimeout,h=i._N2,f=(t.requestAnimationFrame,function(t,i=null,n=nul
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 6c 69 65 6e 74 48 65 69 67 68 74 3b 69 66 28 21 69 26 26 21 6e 29 72 65 74 75 72 6e 20 67 3b 76 61 72 20 72 3d 70 28 74 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 73 3d 79 28 72 29 2c 6f 3d 73 2e 6c 65 66 74 2b 73 2e 72 69 67 68 74 2c 61 3d 73 2e 74 6f 70 2b 73 2e 62 6f 74 74 6f 6d 2c 75 3d 6d 28 72 2e 77 69 64 74 68 29 2c 68 3d 6d 28 72 2e 68 65 69 67 68 74 29 3b 69 66 28 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 72 2e 62 6f 78 53 69 7a 69 6e 67 26 26 28 4d 61 74 68 2e 72 6f 75 6e 64 28 75 2b 6f 29 21 3d 3d 69 26 26 28 75 2d 3d 77 28 72 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 29 2b 6f 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 68 2b 61 29 21 3d 3d 6e 26 26 28 68 2d 3d 77 28 72 2c 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 29 2b
                                                                                                                                                                                                                                    Data Ascii: lientHeight;if(!i&&!n)return g;var r=p(t).getComputedStyle(t),s=y(r),o=s.left+s.right,a=s.top+s.bottom,u=m(r.width),h=m(r.height);if("border-box"===r.boxSizing&&(Math.round(u+o)!==i&&(u-=w(r,"left","right")+o),Math.round(h+a)!==n&&(h-=w(r,"top","bottom")+
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 2c 64 28 22 62 61 63 6b 66 61 63 65 56 69 73 69 62 69 6c 69 74 79 22 2c 22 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 22 29 2c 64 28 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 22 29 2c 64 28 22 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 22 2c 22 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 22 29 2c 64 28 22 74 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 22 2c 22 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 22 29 2c 64 28 22 6f 76 65 72 66 6c 6f 77 58 22 2c 22 6f 76 65 72 66 6c 6f 77 2d 78 22 29 2c 64 28 22 63 6c 69 70 50 61 74 68 22 2c 22 63 6c 69 70 2d 70 61 74 68 22 29 3b 76 61 72 20 67 3d 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64
                                                                                                                                                                                                                                    Data Ascii: ,d("backfaceVisibility","backface-visibility"),d("transformOrigin","transform-origin"),d("justifyContent","justify-content"),d("transformStyle","transform-style"),d("overflowX","overflow-x"),d("clipPath","clip-path");var g={0:function(t){this.classList.ad
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 28 75 2e 61 64 64 4c 6f 63 61 6c 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 73 50 72 69 6d 61 72 79 26 26 75 2e 74 65 73 74 4c 65 61 76 65 28 65 2e 74 61 72 67 65 74 29 7d 29 29 2c 75 2e 61 64 64 54 69 6d 65 6f 75 74 28 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 6c 65 61 76 65 28 29 7d 29 2c 35 65 33 29 29 29 29 7d 29 29 2c 75 2e 61 64 64 47 6c 6f 62 61 6c 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 73 50 72 69 6d 61 72 79 26 26 22 6d 6f 75 73 65 22 3d 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 75 2e 6c 65 61 76 65
                                                                                                                                                                                                                                    Data Ascii: e.pointerType&&(u.addLocalEventListener(o,"pointerdown",(function(e){e.isPrimary&&u.testLeave(e.target)})),u.addTimeout(a((function(){u.leave()}),5e3))))})),u.addGlobalEventListener("pointerleave",(function(e){e.isPrimary&&"mouse"===e.pointerType&&u.leave
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 69 20 69 6e 20 74 7c 7c 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 69 20 69 6e 20 74 7c 7c 22 64 75 72 61 74 69 6f 6e 22 3d 3d 3d 69 7c 7c 22 65 61 73 65 22 3d 3d 3d 69 7c 7c 28 74 5b 69 5d 3d 65 5b 69 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 69 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 69 26 26 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 3d 69 26 26 28 74 5b 69 5d 3d 66 28 65 5b 69 5d 29 3f 49 28 74 5b 69 5d 7c 7c 28 74 5b 69 5d 3d 7b 7d 29 2c 65 5b 69 5d 29 3a 65 5b 69 5d
                                                                                                                                                                                                                                    Data Ascii: (t,e){for(var i in e)i in t||(t[i]=e[i]);return t}function A(t,e){for(var i in e)i in t||"duration"===i||"ease"===i||(t[i]=e[i])}function I(t,e){for(var i in e)"__proto__"!==i&&"constructor"!==i&&"prototype"!==i&&(t[i]=f(e[i])?I(t[i]||(t[i]={}),e[i]):e[i]
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 73 2c 61 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 72 65 74 75 72 6e 20 70 74 28 74 2c 69 2c 65 29 7d 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 72 65 74 75 72 6e 20 69 3f 2d 2d 69 2a 69 2a 28 28 74 2b 31 29 2a 69 2b 74 29 2b 31 3a 30 7d 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 2e 37 30 31 35 38 29 3b 76 61 72 20 6e 3d 22 6f 75 74 22 3d 3d 3d 65 3f 69 3a 22 69 6e 22 3d 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 69 28 31 2d 74 29 7d 3a 64 74 28 69 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 67 74 28 65 2c 74 29 7d 2c 6e 7d 76 61 72 20 6d 74 2c 77 74 2c 79 74 2c 62 74 2c
                                                                                                                                                                                                                                    Data Ascii: s,a.config=function(i,e){return pt(t,i,e)},a}function gt(e,t){function i(i){return i?--i*i*((t+1)*i+t)+1:0}void 0===t&&(t=1.70158);var n="out"===e?i:"in"===e?function(t){return 1-i(1-t)}:dt(i);return n.config=function(t){return gt(e,t)},n}var mt,wt,yt,bt,
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 29 69 3d 65 2e 5f 73 74 61 72 74 2b 69 2f 28 65 2e 5f 74 73 7c 7c 31 29 2c 65 3d 65 2e 5f 64 70 3b 72 65 74 75 72 6e 20 69 7d 2c 42 69 2e 72 65 70 65 61 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 5f 72 65 70 65 61 74 3d 74 3d 3d 3d 31 2f 30 3f 2d 32 3a 74 2c 5a 28 74 68 69 73 29 29 3a 2d 32 3d 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 3f 31 2f 30 3a 74 68 69 73 2e 5f 72 65 70 65 61 74 7d 2c 42 69 2e 72 65 70 65 61 74 44 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 5f 72 44 65 6c 61 79 3d 74 2c 5a 28 74 68 69 73 29 29 3a 74 68 69 73 2e 5f 72 44 65 6c 61 79 7d 2c 42 69 2e 79
                                                                                                                                                                                                                                    Data Ascii: )i=e._start+i/(e._ts||1),e=e._dp;return i},Bi.repeat=function(t){return arguments.length?(this._repeat=t===1/0?-2:t,Z(this)):-2===this._repeat?1/0:this._repeat},Bi.repeatDelay=function(t){return arguments.length?(this._rDelay=t,Z(this)):this._rDelay},Bi.y
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 69 6f 6e 28 29 7b 69 2e 70 61 75 73 65 28 29 3b 76 61 72 20 74 3d 65 2e 64 75 72 61 74 69 6f 6e 7c 7c 4d 61 74 68 2e 61 62 73 28 28 6e 2d 69 2e 5f 74 69 6d 65 29 2f 69 2e 74 69 6d 65 53 63 61 6c 65 28 29 29 3b 75 2e 5f 64 75 72 21 3d 3d 74 26 26 57 28 75 2c 74 2c 30 2c 31 29 2e 72 65 6e 64 65 72 28 75 2e 5f 74 69 6d 65 2c 21 30 2c 21 30 29 2c 73 26 26 73 2e 61 70 70 6c 79 28 75 2c 6f 7c 7c 5b 5d 29 7d 7d 2c 65 29 29 3b 72 65 74 75 72 6e 20 61 3f 75 2e 72 65 6e 64 65 72 28 30 29 3a 75 7d 2c 65 2e 74 77 65 65 6e 46 72 6f 6d 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 77 65 65 6e 54 6f 28 65 2c 46 28 7b 73 74 61 72 74 41 74 3a 7b 74 69 6d 65 3a 56 28 74 68 69 73 2c 74 29 7d 7d 2c 69 29 29 7d 2c 65 2e 72 65
                                                                                                                                                                                                                                    Data Ascii: ion(){i.pause();var t=e.duration||Math.abs((n-i._time)/i.timeScale());u._dur!==t&&W(u,t,0,1).render(u._time,!0,!0),s&&s.apply(u,o||[])}},e));return a?u.render(0):u},e.tweenFromTo=function(t,e,i){return this.tweenTo(e,F({startAt:{time:V(this,t)}},i))},e.re
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 26 74 68 69 73 2e 5f 73 74 61 72 74 41 74 26 26 21 74 68 69 73 2e 5f 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 5f 73 74 61 72 74 41 74 2e 72 65 6e 64 65 72 28 74 2c 21 30 2c 21 30 29 2c 21 74 26 26 64 7c 7c 21 28 70 3d 3d 3d 74 68 69 73 2e 5f 74 44 75 72 26 26 30 3c 74 68 69 73 2e 5f 74 73 7c 7c 21 70 26 26 74 68 69 73 2e 5f 74 73 3c 30 29 7c 7c 7a 28 74 68 69 73 2c 31 29 2c 65 7c 7c 74 3c 30 26 26 21 6c 7c 7c 21 70 26 26 21 6c 7c 7c 28 4f 69 28 74 68 69 73 2c 70 3d 3d 3d 76 3f 22 6f 6e 43 6f 6d 70 6c 65 74 65 22 3a 22 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 22 2c 21 30 29 2c 21 74 68 69 73 2e 5f 70 72 6f 6d 7c 7c 70 3c 76 26 26 30 3c 74 68 69 73 2e 74 69 6d 65 53 63 61 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 70 72 6f 6d 28 29 29 29 7d 7d 65 6c
                                                                                                                                                                                                                                    Data Ascii: &this._startAt&&!this._onUpdate&&this._startAt.render(t,!0,!0),!t&&d||!(p===this._tDur&&0<this._ts||!p&&this._ts<0)||z(this,1),e||t<0&&!l||!p&&!l||(Oi(this,p===v?"onComplete":"onReverseComplete",!0),!this._prom||p<v&&0<this.timeScale()||this._prom()))}}el
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC8000INData Raw: 29 2c 76 3d 7b 7d 3b 69 66 28 21 30 3d 3d 3d 6e 26 26 28 73 3d 31 29 26 26 28 6e 3d 6e 75 6c 6c 29 2c 6c 29 65 3d 7b 70 3a 65 7d 2c 69 3d 7b 70 3a 69 7d 3b 65 6c 73 65 20 69 66 28 74 69 28 65 29 26 26 21 74 69 28 69 29 29 7b 66 6f 72 28 68 3d 5b 5d 2c 66 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 66 2d 32 2c 75 3d 31 3b 75 3c 66 3b 75 2b 2b 29 68 2e 70 75 73 68 28 74 28 65 5b 75 2d 31 5d 2c 65 5b 75 5d 29 29 3b 66 2d 2d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2a 3d 66 3b 76 61 72 20 65 3d 4d 61 74 68 2e 6d 69 6e 28 63 2c 7e 7e 74 29 3b 72 65 74 75 72 6e 20 68 5b 65 5d 28 74 2d 65 29 7d 2c 6e 3d 69 7d 65 6c 73 65 20 73 7c 7c 28 65 3d 6d 69 28 74 69 28 65 29 3f 5b 5d 3a 7b 7d 2c 65 29 29 3b 69 66 28 21 68 29 7b 66 6f 72 28 61 20 69 6e 20 69 29 57 69 2e 63
                                                                                                                                                                                                                                    Data Ascii: ),v={};if(!0===n&&(s=1)&&(n=null),l)e={p:e},i={p:i};else if(ti(e)&&!ti(i)){for(h=[],f=e.length,c=f-2,u=1;u<f;u++)h.push(t(e[u-1],e[u]));f--,o=function(t){t*=f;var e=Math.min(c,~~t);return h[e](t-e)},n=i}else s||(e=mi(ti(e)?[]:{},e));if(!h){for(a in i)Wi.c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    106192.168.2.449900157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1585OUTGET /signals/config/592799374468184?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C200%2C199%2C201%2C206%2C207%2C208%2C204%2C196%2C132%2C163%2C195%2C197%2C122%2C157%2C145%2C151%2C129%2C232%2C116%2C127%2C233%2C165%2C119%2C235%2C166% [TRUNCATED]
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-0qfj2ctq' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1500INData Raw: 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                                                                                                                                    Data Ascii: |(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1500INData Raw: 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64
                                                                                                                                                                                                                                    Data Ascii: l Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedMod
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC2685INData Raw: 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 70 61 72 61 6d 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62
                                                                                                                                                                                                                                    Data Ascii: .plugins.unwantedparams",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC3548INData Raw: 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22
                                                                                                                                                                                                                                    Data Ascii: ules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.gating"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    107192.168.2.44991167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC554OUTGET /site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:30:55 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 426
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC426INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/android-chrome-512x512.png",


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    108192.168.2.449906157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC853OUTGET /tr/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    109192.168.2.449909157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1212OUTGET /signals/config/128775125876612?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Yi7D8dVE' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1INData Raw: 2f
                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC13806INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74
                                                                                                                                                                                                                                    Data Ascii: ymbol.prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");ret
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b
                                                                                                                                                                                                                                    Data Ascii: )}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC16384INData Raw: 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 22 41 6e 64
                                                                                                                                                                                                                                    Data Ascii: reModuleRegistered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===void 0?!1:a.platform==="And
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC2577INData Raw: 63 61 6c 53 74 6f 72 61 67 65 53 75 70 70 6f 72 74 65 64 2c 6c 3d 32 2c 6d 3d 22 61 69 64 54 69 6d 65 22 2c 6e 3d 30 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 67 28 29 7c 7c 21 64 28 29 7c 7c 21 6b 28 29 29 72 65 74 75 72 6e 3b 63 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 22 22 7c 7c 6e 3e 3d 6c 29 72 65 74 75 72 6e 3b 61 3d 62 2e 70 6c 75 67 69 6e 43 6f 6e 66 69 67 2e 67 65 74 28 61 2c 22 61 63 74 69 6f 6e 49 44 22 29 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 64 3d 61 2e 70 6f 72 74 4e 75 6d 62 65 72 3b 61 3d 61 2e 74 74 6c 49 6e 48 6f 75 72 3b 76 61 72 20 65 3d 69 28 6d
                                                                                                                                                                                                                                    Data Ascii: calStorageSupported,l=2,m="aidTime",n=0;e.exports=new a(function(a,b){if(g()||!d()||!k())return;c.listen(function(a,c){if(a==null||c==null||c===""||n>=l)return;a=b.pluginConfig.get(a,"actionID");if(a==null)return;var d=a.portNumber;a=a.ttlInHour;var e=i(m
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC3058INData Raw: 63 74 6f 72 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 52 65 73 74 72 69 63 74 65 64 44 61 74 61 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 32 38 37 37 35 31 32 35 38 37 36 36 31 32 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 77 6c 62 6f 6f 74 73 74 72 61 70 70 65 72 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 32 38 37 37 35 31 32 35 38 37 36 36 31 32 22 2c 20 22 49 57 4c 42 6f 6f 74 73 74 72 61 70 70 65 72 22 2c 20 74 72
                                                                                                                                                                                                                                    Data Ascii: ctor":null,"disableRestrictedData":false});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("128775125876612", "InferredEvents", true);fbq.loadPlugin("iwlbootstrapper");instance.optIn("128775125876612", "IWLBootstrapper", tr


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    110192.168.2.44991567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC998OUTGET /images/slider/cache/13907629016b008b998529c106959892/plan-a-visit-to-the-snowy-range-scenic-byway.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:44:24 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 408618
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7819INData Raw: 52 49 46 46 22 3c 06 00 57 45 42 50 56 50 38 20 16 3c 06 00 f0 57 0d 9d 01 2a 80 07 bc 02 3e 31 14 88 42 a2 a1 8c 2e 4e aa 14 01 82 59 5b be 15 7b 99 e1 60 48 4e ee 13 bc d7 ff 61 15 a9 72 c7 cc 78 03 7a 47 40 3f f8 fd ca 08 ab e7 e7 a6 ff fe be b0 de 7f 33 81 aa 87 33 e3 cc fc 7f f9 7a d1 e7 9f 96 ff 6f f3 2f d9 df 9c 7c 08 fb 07 e3 3f d2 ff e1 f8 e8 fe d7 5f df 3b ff 3b cb 5b df ff a9 ff db f7 8b f3 c3 fd df ff 2f f7 3f f0 3e 19 ff 65 ff 49 ff ab fd 37 ef ff fc 0f b0 ff ea 9f de 3f ed ff 94 ff 5d f0 a7 ff 27 ee bf bd 2f f1 df f8 3f 2f be 0d 7f 6c ff 69 ff db fd b7 fc df ff ff 34 3f f9 7f 76 3d ee ff 94 fc c3 ff 9f f2 2d fd ef fd cf ff 4f fa 3e de bf fb fd db 7f ea ff f1 ff ff ee 63 fb bf ff ff da 3f ff 8f ef 3f fd 8f 98 6f ef 9f f9 3f 76 7f ee 7c 37 7f
                                                                                                                                                                                                                                    Data Ascii: RIFF"<WEBPVP8 <W*>1B.NY[{`HNarxzG@?33zo/|?_;;[/?>eI7?]'/?/li4?v=-O>c??o?v|7
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 4e b1 be c5 5b 37 96 f1 7a 1c 27 32 a3 d8 6d da f0 ec 75 1a 38 32 e9 35 4c 9d 68 39 4c 82 7b 0c 49 4e 80 df 85 67 74 0d 28 7a 98 d2 fe 57 d0 8c b8 3c 32 ad fa 4d f2 bb 1f 08 21 49 18 b2 aa 20 be 39 f9 c0 d2 58 5f 0a 71 f0 25 95 1c 79 03 da e6 17 f5 ac 30 a2 22 4b 57 1e 0e 90 09 3b e6 c9 dc 99 a7 36 a5 50 73 d9 8f 23 f2 8f 92 83 6e 1e 5e c2 9b 82 cb 81 a9 66 df 37 df cc b7 53 6c f6 8a 82 5c af 1b 6c 31 a6 a3 a2 fe 40 86 35 08 44 f3 10 bf be 96 18 81 e1 cf ec 48 b7 98 8d c9 d7 e0 94 b5 e5 a2 17 73 67 07 a8 19 14 e3 11 bb b9 5c 9d fc 22 7d 4a f2 4c 67 54 94 0b 35 f1 17 07 45 14 9e cf 4b 18 c2 56 07 38 2f 54 cd 58 9f 45 e6 88 0f de 10 7b 0c a5 72 a6 19 0b 81 37 c7 d4 a8 ba e1 2d 96 f7 a4 43 d6 6b f3 69 28 7b ea 58 e5 6c 1b 4c 59 61 03 6d 29 41 e8 8a 88 56 23
                                                                                                                                                                                                                                    Data Ascii: N[7z'2mu825Lh9L{INgt(zW<2M!I 9X_q%y0"KW;6Ps#n^f7Sl\l1@5DHsg\"}JLgT5EKV8/TXE{r7-Cki({XlLYam)AV#
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 4d be a1 15 6b 25 8f d6 dd 0f e4 32 32 1a 62 be e6 f1 3e 68 79 75 a7 29 e6 79 fd ca 61 6a b1 b5 d3 d1 51 c4 68 5a d3 8d 60 b6 8c 02 a8 55 1f dd 6f a9 7c 3c e7 75 3f 1b e9 98 22 68 21 93 82 eb c3 69 58 d8 ca 3a d5 16 10 ef 5e 75 30 be 71 82 7b db 0a d4 af 00 59 9c ae e5 eb 6a 77 21 6b b7 4b 22 fd ad 2c 56 0f c9 0d 7b e2 30 a9 1d 77 e0 c6 12 42 7f 6a 1a 2f e0 3f 82 f6 a2 1b 2e 3a d2 92 63 c3 b0 20 cb f8 39 b6 bf 1e aa 80 0c e0 f3 ce d0 1f 45 d4 87 da 3f d9 74 a0 ea 98 99 55 9b 99 3a 8f 18 c8 a5 2f f1 d7 7c f0 23 1e 3a dd 39 61 ed 0c 26 4f c0 a0 03 61 f6 63 58 bb 79 26 5f 26 17 c4 39 4a ac b1 22 dc c1 ba cd 98 d5 98 6f da cb 51 33 7b 31 e9 f1 f4 b3 91 a7 28 60 04 f6 a9 fa 32 04 d4 5f 32 6e 4b fa 52 e0 6d e3 ee 4e d4 88 e8 ad b7 d6 71 fb 68 8f c2 19 ad 4a e0
                                                                                                                                                                                                                                    Data Ascii: Mk%22b>hyu)yajQhZ`Uo|<u?"h!iX:^u0q{Yjw!kK",V{0wBj/?.:c 9E?tU:/|#:9a&OacXy&_&9J"oQ3{1(`2_2nKRmNqhJ
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: c8 60 0d 3a 86 58 ae 9a 53 2e 19 65 9f 97 32 d8 8e 00 db 03 f0 86 bc 7f 18 cd aa 03 5a fe 41 2a 81 b7 44 1f 43 7f 71 78 93 d4 6f 28 9f 37 99 fe f6 67 fc 51 b3 c7 13 e1 f2 a1 63 cb 2a c9 ca 96 d6 1f a0 49 dc b3 ed a3 89 b8 90 c1 6d 4d 9f fe 7f f0 90 c1 ec a0 a7 f5 65 9b 31 66 fe f9 f1 a0 da 71 e6 45 f5 73 b6 9d a2 3c 29 a1 75 cd 82 c4 4a f3 34 6d 51 72 82 17 db 4c ce 18 7b 1e d3 f0 73 20 d3 dd f9 a6 b1 8d 8a e9 29 ed 4f 25 94 02 f5 ea 53 b0 6f eb 79 74 47 18 1a 57 9f 72 4b b4 c7 7d 01 bb 04 58 09 ac 5e c9 49 c2 86 80 5a 33 37 1c 7b 69 12 2a f5 be b0 ab f7 d2 82 1e 81 1c 4c a8 3d 6b 09 67 c7 6d cb 07 d7 65 80 34 9b 9f df a4 57 4b 21 8a 81 92 30 2b 00 cc 8c c6 62 f9 d8 e8 74 22 0e d3 7f af eb 66 71 6b e4 ac 39 5b 6a de c1 d9 79 b8 6e 3b 6a 1f 2e 1e 20 92 3f
                                                                                                                                                                                                                                    Data Ascii: `:XS.e2ZA*DCqxo(7gQc*ImMe1fqEs<)uJ4mQrL{s )O%SoytGWrK}X^IZ37{i*L=kgme4WK!0+bt"fqk9[jyn;j. ?
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: ab 70 fc 53 f2 05 06 28 75 29 30 d7 ca f5 91 7f 1f 69 7e 40 7b 50 00 50 48 53 fc 24 c9 93 18 80 00 04 2a 6b 7a d6 7b 6a 4f 39 e7 bd c0 37 c8 0e c9 0a e0 9f 7a 7f 60 29 03 71 a5 77 39 f9 b5 db 17 53 42 34 b5 3d 31 8b 00 88 06 a0 c1 1a c3 a1 81 78 73 3a 09 8b 10 70 17 c6 03 52 80 e3 f5 3e 71 2c 65 42 37 a3 7e 00 0e 0d fe 3e 9f b4 a5 54 32 9b bd 00 d6 6f ee de b7 54 35 77 aa 64 08 b3 f9 1c a7 27 af 50 a4 ec 6c f7 f3 ee 6e 80 bf 0a 73 fa ab 82 20 6d 39 5f 7c a2 5a e5 84 71 53 3c e1 7b 65 4f dd b7 b6 3a 1f 3f 10 d9 b5 4b 57 2b 09 e6 1c 8b 63 12 5f eb e0 9c e8 33 08 f8 d4 b1 6f 5d 34 46 25 31 6b ea 4a 22 71 24 9f 33 51 9e ad bd f0 80 00 0e 45 c1 3d 67 0d 99 6a e8 f1 6b a3 3f 5e a7 36 61 b3 34 1b 75 f2 2c 63 8d b1 08 cd c9 4b 9d ff 2d ca e5 49 0d 18 6c da d9 f4
                                                                                                                                                                                                                                    Data Ascii: pS(u)0i~@{PPHS$*kz{jO97z`)qw9SB4=1xs:pR>q,eB7~>T2oT5wd'Plns m9_|ZqS<{eO:?KW+c_3o]4F%1kJ"q$3QE=gjk?^6a4u,cK-Il
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 59 45 5e fb e1 df 5b 27 c9 95 e4 94 8a c0 ba 92 b5 e9 2c b7 af 3c 86 d6 4c a2 3c 92 10 e2 af a0 39 c3 d3 26 8b 41 47 03 d2 44 c6 0a 10 71 62 b4 47 fb 3a 68 e9 45 dd d0 6a e8 29 46 00 10 a6 0d 36 32 17 c9 77 73 8c f2 9e c1 25 20 a6 c0 b6 92 f4 f4 0a a9 4c e5 67 d9 6a 34 e9 a5 ab e4 a7 3a 93 cf 03 65 95 c6 2a ab ee 63 c3 b7 d5 28 3f 5c 45 07 a6 e4 3c 59 17 cf 29 cc 85 20 df cd a2 41 9a 63 1b dc 1a a9 42 9d 47 8b 11 dd cd 2b 0d 26 43 ba 85 f4 3a f8 0d 07 5a 67 23 ce da ef 56 f1 84 57 9b f1 3d de 40 a2 cd 3d c3 a3 18 bf e1 f8 1c 2b b7 96 26 69 80 c7 4e b1 68 d2 1e 29 ec d5 fb 50 4a 60 7b 9b 54 55 31 b5 27 ba 34 48 4d d5 14 69 88 95 86 ee a6 8c be 9b 98 c9 c4 b4 27 25 30 a2 e1 d1 e3 e5 25 c9 5d f4 f2 b6 55 3b 82 bc 98 78 28 83 2c 14 c8 c7 f2 dd 5d 3a 02 6b 16
                                                                                                                                                                                                                                    Data Ascii: YE^[',<L<9&AGDqbG:hEj)F62ws% Lgj4:e*c(?\E<Y) AcBG+&C:Zg#VW=@=+&iNh)PJ`{TU1'4HMi'%0%]U;x(,]:k
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 47 43 6e f8 86 26 6b d7 4e 07 31 d1 66 25 88 73 03 16 3b af 80 5f 10 01 e5 44 89 21 e7 b6 12 e7 ab b0 20 70 d6 65 2f e0 a7 f2 ef 0a 54 06 b8 3d 83 d1 68 28 27 f8 0c ee ce 44 1b 06 0b 20 85 24 bc fd 0d 71 25 08 b1 45 4f b4 ab 7d 9d ed dd 39 c1 2a 67 5a ce 0d 35 fe 1f 9f a4 76 c2 74 4d e7 6b 60 00 91 a7 ac 86 ae 71 8c 63 03 e3 12 a0 f0 76 e5 ae 38 6c 7a 33 15 b4 fd c2 18 6a c2 72 e9 20 d7 72 bc fc 70 a7 ef 1a 90 44 df 34 ce d1 71 03 8c 2e 3d 69 cd bc 08 fc 25 9b ac be ff 5a 36 c2 07 fe 66 de c6 94 3d d2 5a ef 2c c0 95 c7 df a8 61 9e c8 d6 ff ee 45 a5 cc e7 e3 bc 6c e0 82 85 d4 84 14 41 e1 f4 77 a8 be 56 7f 9d c8 39 09 35 cc c2 f2 ef 2a 74 26 f2 6d 31 8d ef 31 a5 5d da 8c f0 db dc cb bb 26 ed 19 f8 b3 b6 f8 55 23 f3 5d 25 b7 e5 95 b7 5a dc 0b f1 88 23 10 e2
                                                                                                                                                                                                                                    Data Ascii: GCn&kN1f%s;_D! pe/T=h('D $q%EO}9*gZ5vtMk`qcv8lz3jr rpD4q.=i%Z6f=Z,aElAwV95*t&m11]&U#]%Z#
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 69 8b 9f 03 49 97 19 8c 0e ff f6 63 e8 bd 33 d9 44 95 fb 93 21 99 d6 ed 3e 21 ba 43 74 0d b0 01 3c dd ed 4b a4 ac 59 ab b9 73 78 b8 d1 05 77 da 1b 7d 99 2d 78 c6 cd 37 4e f2 6e 46 ea e5 d8 6a 47 62 87 36 d7 1b 7c c4 77 e9 de ef 92 f2 ee ef 6e 7f b2 ae 42 d7 ee 03 b3 33 b9 9e 38 a8 cd fe 96 9f 05 77 b4 63 11 da a4 d8 f7 75 e1 e5 03 56 15 34 a4 8f 73 ce a7 84 f5 56 7a 24 1f ab 32 81 fd 42 f4 33 86 28 4a 8b 65 eb d3 a4 ce fb eb 74 b6 a3 68 bd ad 9c 19 c7 7b 87 e8 67 8e 0c 4f 76 ae 0d b3 5a b6 5a cf b1 d0 9f 26 85 0e 9c 7d 8b a6 b4 da 7f de 5b 6a 75 91 bf 07 33 56 d1 90 79 a4 74 20 06 7e 29 83 cd 8b 24 34 dd 21 5d 16 5d 97 f4 55 21 56 a5 20 2c 67 71 a2 61 1d 4c 00 42 18 4f be 8f 5a 6a 8b 12 a9 83 bc 60 06 1c 64 bd f0 b6 e8 3d 57 33 36 95 0c 6b c1 cc 9c 13 fb
                                                                                                                                                                                                                                    Data Ascii: iIc3D!>!Ct<KYsxw}-x7NnFjGb6|wnB38wcuV4sVz$2B3(Jeth{gOvZZ&}[ju3Vyt ~)$4!]]U!V ,gqaLBOZj`d=W36k
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: c4 bb 07 4a 99 e3 57 ab 2c 10 ec 99 e3 ea 8f 18 ae e1 45 59 c5 7b 26 39 40 e4 12 a4 7b b4 c2 d4 8b 3c ea 6d 62 3a 2e ee be aa 11 63 cb cb 1a 2b ef dd cc 2b 2b d1 4a c6 07 4c f2 e6 92 46 5e ea e4 24 8f fa 05 10 1a 63 15 5d 43 87 bf 14 5d b9 37 e2 cf 15 65 3f 28 ec df 2a 6f af a8 91 68 a3 0d 06 9b 34 60 b3 6e fe 3f fd 0f 05 3b f8 b3 e0 f9 bd 66 33 38 62 86 87 de 9b e0 1f 29 cd e2 53 88 41 f5 42 81 4d 61 12 f7 f0 6c 77 a8 31 34 1f 33 29 68 10 5f ca 4a b2 a0 b7 07 74 00 52 00 12 ec dd 5d a1 cf 57 27 b2 63 d4 f4 f5 34 3b e6 e3 24 96 03 46 32 38 6f d9 c1 a7 dd c9 17 de d0 38 d6 d3 fa 8b fe cb 15 33 07 20 6d 4d 11 e1 a0 89 ce a0 a3 74 47 ab eb a2 d8 b2 17 f9 28 16 e2 88 01 59 b0 72 b3 e2 8d c9 c8 28 82 ec 88 78 64 dc 8f 54 0d da 17 87 8b a5 69 96 4e 49 9a a3 8d
                                                                                                                                                                                                                                    Data Ascii: JW,EY{&9@{<mb:.c+++JLF^$c]C]7e?(*oh4`n?;f38b)SABMalw143)h_JtR]W'c4;$F28o83 mMtG(Yr(xdTiNI
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: d5 3d 32 50 a5 2c 08 f0 36 13 4c c2 0a 06 47 e0 92 da c9 ab 90 a5 c1 48 d6 e5 5f 0c b0 b3 27 d3 02 7a 97 17 0f 2b 08 86 b3 e3 39 01 88 09 2a 2d 74 1b 39 ad f1 74 38 ea e6 b5 59 1e 99 5d fd a4 fe da 41 7a 3f b4 2c 54 0d 16 68 6d 28 3e 4c 2b 84 aa 84 3d 03 75 b0 6a 24 64 c6 9a 6b 0c a3 b2 f7 92 8f 52 87 35 90 92 8b 71 4f 52 77 fb 53 3f 89 a6 21 dd 15 72 9f 17 87 8c 7c fc 14 7f 54 ca bb f6 f3 75 84 b2 91 b8 f1 74 ed da 84 6a 0b 58 b8 76 2f 22 96 f3 3a ae 35 31 31 cb 3c 3d 57 5f 61 d7 06 da 60 f2 00 ab d6 62 ef 25 30 fd 69 1b 5f 8b fb 4a b7 40 aa c9 af 78 ca 03 fa c0 46 3d 77 b7 6d 23 4c ff 48 95 4b 46 6a 9d c6 29 13 c5 a2 3f b9 02 04 83 79 a9 98 59 6b 07 78 4a a9 6c 64 b0 c0 fc 0e a3 f2 21 85 0b 7b 5a 21 8c f5 b0 72 02 6f 4a 97 15 11 86 be 60 a8 e3 11 0b 48
                                                                                                                                                                                                                                    Data Ascii: =2P,6LGH_'z+9*-t9t8Y]Az?,Thm(>L+=uj$dkR5qORwS?!r|TutjXv/":511<=W_a`b%0i_J@xF=wm#LHKFj)?yYkxJld!{Z!roJ`H


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    111192.168.2.44991667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC988OUTGET /images/slider/cache/56b0ff19f69943332264b238171b22fd/plan-a-fly-fishing-trip-to-wyoming.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:44:25 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 141642
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7819INData Raw: 52 49 46 46 42 29 02 00 57 45 42 50 56 50 38 20 36 29 02 00 d0 91 0a 9d 01 2a 80 07 bc 02 3e 31 18 89 43 22 a2 0a fd 4e 8a 14 01 82 59 cd f0 3c 65 78 97 7b 3f a1 7f c7 fe 6f bc 77 3d ff 60 7a 45 c1 da ff da f2 0b 4e 6f a7 fe ef 5c 7f 4f ff 9b cc cf 96 ff 7d ef 6f f8 5f 02 9f 44 f3 62 ff 87 eb 71 81 f7 70 fd 20 ff df 7d cc ee 55 74 1c 7e 95 e6 a3 fe 53 d7 cf fc 9f b7 1e a4 3f 66 ff 91 ea 47 fa 1f f6 ef fb 1f e1 3b 57 b7 9f ae 9f af c4 c6 f9 7c 2f fd 5e 7a 3c bf e3 8c 70 7f bf e0 67 c5 7f d5 f3 a3 f6 af ed 7c dd 7f d9 f5 d1 fd 23 fd f7 b1 77 f4 ef f5 1e a7 7d 54 7f 8d f4 c1 f7 91 ee 93 f9 af f0 b3 fa 6f a9 af f5 9f f4 1e be 1f f5 7d b2 7f ef ff da f6 75 f3 73 ff f1 fb c5 f1 69 fd 7b ff 77 ee e7 c3 c7 ee 0e 70 5f ff 0f 3b df 1e fe d3 fe af 85 ff 97 fd 3b fb
                                                                                                                                                                                                                                    Data Ascii: RIFFB)WEBPVP8 6)*>1C"NY<ex{?ow=`zENo\O}o_Dbqp }Ut~S?fG;W|/^z<pg|#w}To}usi{wp_;;
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 4e c7 b6 2f 1b 9a fa 2f 3c 6b d5 06 3f e7 3a ec 06 9f 9d f8 37 84 90 96 4f af 21 7c 11 79 b3 5c 13 d4 26 43 d8 b0 50 d8 61 9b 61 8c 3d 33 6a ff 94 3b 50 e8 75 db 4d c8 33 0f cd 39 76 40 90 b1 ca d1 e2 d5 fe 49 f6 49 73 ba cf 9d 24 c4 d5 91 92 08 b8 75 4a 87 d8 a3 75 2c 4d 08 b9 e1 05 9b 4b d2 dc 53 dd 0a e6 20 67 9b 55 e1 e8 0b 52 00 de 17 f9 6e a6 05 9d 56 a5 43 db 31 bf 7f 57 45 4d f9 99 05 4c ae a6 d0 84 13 6d 7e 9d 45 b8 60 28 da cb 86 3c 9a c8 20 ad a0 2b 8a 60 37 26 b9 c8 d6 3e 42 82 c6 8e cb 04 86 6d 6e 0b 5a 79 5f 64 b4 51 c8 57 d9 7a 4b b9 45 ee 12 e2 b6 29 97 fe ff 12 1f 42 d0 9c ac 87 a5 4c 71 a5 fb b3 bf 40 a0 1b bf dc 5e 97 ce e3 d8 25 07 d9 15 11 17 6a 8c 46 67 8a ca c3 73 70 b6 2d 7c af b8 ef 99 6c 1b 95 49 87 fb 92 dd cc 59 a6 3a 8e 75 7d
                                                                                                                                                                                                                                    Data Ascii: N//<k?:7O!|y\&CPaa=3j;PuM39v@IIs$uJu,MKS gURnVC1WEMLm~E`(< +`7&>BmnZy_dQWzKE)BLq@^%jFgsp-|lIY:u}
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 10 2e 3d bc f9 da cd d9 37 02 91 c3 b7 8a 65 bd aa ca e8 a0 5c 9d 0d 29 f4 e4 de ae cf 61 5a ff 72 68 00 7a c3 10 f8 e3 cd a7 78 50 c3 3f 95 76 dc 42 5e 17 ef c4 be 31 3a 49 9b 08 e5 38 5a 72 7f e1 f9 98 98 55 df 55 2b ad 2b 8c 68 94 fb cb 47 3c e4 7a 8b d0 3d 67 8f bc 74 d8 48 ae 42 de 6f f1 49 e2 41 35 f1 07 0e 33 e2 f3 71 2d 03 02 45 17 b4 85 ac 13 63 ed 60 74 f7 52 26 44 6b 16 0f 71 74 28 44 41 a5 54 bb 51 b7 62 8f 57 dc bb 2d da fd 1b 7b cd 6a 2a 61 a2 42 1e 0a f4 3a 3a 40 da 60 30 87 b1 92 f3 5b c9 17 0c 33 10 ef 13 53 83 6c 70 05 a8 77 37 68 90 45 7f de 8f d4 52 36 3a 02 3c fd 55 e2 e4 21 66 97 b7 d3 5f 90 66 cc 66 ee 1f 2f 6f a5 67 1e 95 53 eb 71 ba 56 b5 79 59 df 47 02 97 6b dc 90 0c 8a 6e b6 77 4a bd 86 35 8c 3f 59 d3 95 0e a9 fb a6 64 58 33 27
                                                                                                                                                                                                                                    Data Ascii: .=7e\)aZrhzxP?vB^1:I8ZrUU++hG<z=gtHBoIA53q-Ec`tR&Dkqt(DATQbW-{j*aB::@`0[3Slpw7hER6:<U!f_ff/ogSqVyYGknwJ5?YdX3'
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: f3 ea 92 6f 36 83 7b 80 f5 ce be bd ac d6 b8 40 96 2a 73 0b c8 96 5e 20 bb d2 bb 4a 90 40 6a fc 6e 57 28 59 30 66 00 aa 0a 29 d4 d1 0e 0f f4 f7 c0 5a 55 c7 1b ee 2d 98 88 8d 15 e8 82 a8 b9 f9 31 84 d9 31 c1 6b 48 6f 33 1e 69 b7 5b fb 25 e6 85 fb ba a0 7f a7 a9 99 87 5a 00 e8 44 5c 3c 42 96 16 7f e2 1c 03 f5 4e e9 8d 3f 0a da bb 1d 72 91 59 ef 69 73 d0 5f f1 db 6a 70 ad 62 8a 4c 5d 5b a0 2f 05 69 78 a3 07 3f ed 5f ab 7d a0 cf d7 e0 e4 3c e2 a7 51 59 e2 09 ef db d9 a0 12 05 e1 36 ed d2 c4 35 12 5a cb a6 b8 26 c5 00 08 55 c2 23 6f 24 f6 30 ae bd fd 1a 2b 34 8f 44 c0 ab 63 3f 9c 8e ea f3 d0 db 2e 23 ac 6a ac 02 0f 08 7f 78 fc f5 c1 eb 20 87 b6 4c 65 9b 76 af de d8 df 17 af 2f 60 af b9 0e ec ea cf 93 d3 39 22 45 5f 02 91 5c 17 c0 03 26 c6 99 26 cf 5b c1 83 fa
                                                                                                                                                                                                                                    Data Ascii: o6{@*s^ J@jnW(Y0f)ZU-11kHo3i[%ZD\<BN?rYis_jpbL][/ix?_}<QY65Z&U#o$0+4Dc?.#jx Lev/`9"E_\&&[
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 05 69 a1 2e ac 9d 51 8d 06 4d f0 f2 1e 41 6b b4 42 11 5f dc 53 84 fd 99 e5 23 08 40 27 c6 4a 28 dc 37 d5 d6 42 ef b3 3c 38 12 50 25 4a be a1 7a eb 37 77 b2 12 d1 18 05 6a 6a f9 49 38 96 45 df 3b e2 a6 32 1c 17 aa b6 51 ef 97 3c b3 90 fd 0b e5 46 5c dd 8f 8a c1 05 9c 71 c6 1c d6 d1 e6 64 8a 33 f1 58 f4 9d a9 3f 50 ab 52 9b 4e b9 cc a6 dc ed 8f c5 6b cb 43 b2 e1 63 e2 2a 6b 4a 4c c8 f6 fa b3 48 54 f8 57 db 29 74 49 a8 2c ec 87 0f 7e 11 90 23 d9 0f b0 8a 0c c6 ad b3 4e 15 48 ff 84 be 07 3b c8 eb ba 68 2f d6 77 70 73 42 05 21 e4 9a 7c e3 63 b5 ac 37 30 21 5e 62 fb 98 4e 67 01 d9 1e 04 3e 62 04 59 0c 63 c1 d9 78 d5 10 21 fb 3c 7a 87 ca 42 e6 9d 63 a1 e3 78 68 4e 8a 56 bc e6 70 8a 97 95 76 e6 be 6a 13 00 d1 7a df 1f b9 5a 74 1f 35 24 c8 16 29 94 41 68 4a 77 2a
                                                                                                                                                                                                                                    Data Ascii: i.QMAkB_S#@'J(7B<8P%Jz7wjjI8E;2Q<F\qd3X?PRNkCc*kJLHTW)tI,~#NH;h/wpsB!|c70!^bNg>bYcx!<zBcxhNVpvjzZt5$)AhJw*
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 21 a4 77 56 24 63 12 23 f1 bb 96 cd 3e fb 18 30 24 a3 1a 25 3d 50 5b ee 74 7d f7 37 77 a4 a0 85 a6 3a 9e c1 c5 a3 e2 ab c0 2d fc cd 9e 81 d9 c9 ff 2f df 7e 14 b0 a2 61 83 3a 0a 6c 5f ae 7c 90 a2 5e 96 bb 1f 3d 99 16 15 e9 f4 26 13 67 ff 9a a6 45 6a 72 4e c8 aa 75 e1 72 04 bb 59 92 04 5d 5b f3 a4 65 7b b3 98 30 d7 12 e5 9c d3 32 86 65 fe 67 56 97 79 e7 01 b6 29 0a 53 56 b6 24 85 36 05 a4 9e 6a 28 44 7b e6 d8 75 c3 3a 8c 01 d6 1d d3 25 47 e6 ed 7f c5 9b e6 5f 3c 45 e9 e0 38 b7 48 f7 4f 80 e0 95 7b e7 8f 80 73 6f f9 79 12 c0 a9 3a aa bf 36 53 c2 ba 72 05 f2 a5 d1 6b d0 fe ca 17 c9 50 6e ea 6d 09 c9 9a 99 1f 31 7d a8 ac f6 91 2b c1 d3 28 57 22 00 4e 39 eb 2d 2f 23 88 ef ab fa c9 d6 d2 b9 b8 89 c1 08 03 78 c9 69 be 2d f3 fb bc 83 37 f9 4f 5c 82 29 73 a6 d3 8a
                                                                                                                                                                                                                                    Data Ascii: !wV$c#>0$%=P[t}7w:-/~a:l_|^=&gEjrNurY][e{02egVy)SV$6j(D{u:%G_<E8HO{soy:6SrkPnm1}+(W"N9-/#xi-7O\)s
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 31 ae 36 8f 99 82 ce 01 eb 5d 17 2c b5 3d cb 22 a0 69 bf 4c d7 e3 42 4a c9 1a f4 3f 71 bd 54 de b9 50 03 91 e1 85 61 b6 b2 af 67 d7 95 e9 f2 ce 01 6b 41 a3 ad cc 00 03 32 d0 6b cc fb 06 93 1b ff 57 63 42 c0 fc 8b cf 0f 36 8e a1 82 26 a9 d8 05 a4 fc ad e3 0b a0 d2 42 e1 7b 72 b3 11 23 b6 8a f0 69 cf 3d bf 38 db fe 4c ba 61 f5 90 5f 07 7d b9 e0 2a 1f 4e 9f 50 ba 3e f2 de a5 e1 e6 f7 11 af b3 c3 08 b7 43 68 98 fe 44 d2 f4 be 35 92 30 6f ed 45 14 41 44 83 60 d3 a7 e4 f3 c6 ae 21 80 cd 5b 61 eb 58 fd 19 ea 59 00 fc 9e 83 2d 15 9b 48 61 11 b3 bd ef f6 b8 39 77 6a de 8a 41 99 12 cb 10 cc 89 64 f4 cc 21 d6 d6 ee 08 57 13 ad 4e 12 21 d6 94 7e 2c aa 08 02 09 f5 c5 28 58 cc 39 9e 23 92 82 d0 73 4e 35 f9 c3 32 9a 2e 81 17 4c 36 c2 f2 54 5c 9a b3 8c 95 fd 52 dd 92 0f
                                                                                                                                                                                                                                    Data Ascii: 16],="iLBJ?qTPagkA2kWcB6&B{r#i=8La_}*NP>ChD50oEAD`![aXY-Ha9wjAd!WN!~,(X9#sN52.L6T\R
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: a9 24 b5 e7 ea 11 cf 17 b4 91 1c 00 1b bc e5 0d a0 67 3b 61 b0 2d 5c 46 66 07 5c 21 af 1b cb 55 06 7c 8c 92 b3 5a 22 8d df 23 d0 f5 ff d1 6b 12 64 76 90 27 65 ba da df 7d cf c8 77 ed fe d0 21 c9 9c 40 72 ba 91 5d 4c b6 45 fe 8e d1 c3 ad 82 20 07 fa d9 c5 c2 d3 6d 58 d7 f8 78 53 26 b4 a3 0a 35 da ec b8 e1 e9 e5 21 49 fe a2 31 d5 62 f4 6a 76 aa c7 6c 20 89 d9 53 da b0 6a cc 40 4f 53 ab ba f5 b7 41 4f fd 89 90 db 98 28 12 d5 33 38 05 d7 97 29 8a 0d be 89 1b aa ab 39 6f a7 17 8b b3 22 41 79 43 01 c5 c0 3b 67 73 d8 af fb 57 8f 28 30 04 bd 9d 87 f9 8e b9 b4 f8 3f 0e bf 9b 87 c3 76 cd f2 31 74 e4 af 6b 3c d2 e2 2a 5e 88 f1 64 92 ac 9f 8b c1 76 05 76 6d 55 61 cc 3e 06 9a 37 19 02 5d d2 91 7a f5 80 aa 91 d0 a9 b8 ff 72 43 6b 56 3a 11 17 d7 58 01 5a 57 ec 0a 07 4a
                                                                                                                                                                                                                                    Data Ascii: $g;a-\Ff\!U|Z"#kdv'e}w!@r]LE mXxS&5!I1bjvl Sj@OSAO(38)9o"AyC;gsW(0?v1tk<*^dvvmUa>7]zrCkV:XZWJ
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 99 2e 42 2d 15 2b 60 ea 6c 42 2c 72 a6 ae 2a b9 90 d4 da 53 97 61 8f 5c a5 bc 30 16 de 32 be 88 f2 18 d8 e6 eb 8b 68 06 8f 36 46 3f c7 f5 3b ab 2a 61 67 6a ec 80 2e 52 c2 f4 fd 71 f6 d9 e5 cb 9c 9e 50 72 28 c8 bc f6 cc 23 63 21 4e 81 c7 5a e2 b5 ad 95 88 c0 76 b1 d5 cd af c3 0f 94 ef 6b c0 62 be 8e fb ea d9 1a 77 03 9a aa 9e 3c 68 44 b4 b4 4d c9 08 3a 49 92 f9 2a 49 5d a2 5d fc e0 60 a4 ae 16 af 52 f8 3a cd e2 fa 52 3f 6c 0a 3e cd 0a 6d c9 ed 46 30 9d 0d 90 85 cb 46 a0 1a 8d 27 65 ac 0a 45 5c 1f 8d d6 8b 6b 62 e4 bc 43 b6 a3 06 2c 8f 5d 05 57 94 dc 24 9c 27 b8 08 74 a7 f2 be d2 8b 1b ba 1b f3 f1 30 ec cf d5 77 b7 fa 27 e8 5e ba 17 81 21 d2 76 3a 4f 3b 61 cc bb 10 12 07 f9 f1 99 69 4b d3 75 f4 b0 82 1e ee 76 27 ef 59 90 fc 83 ee 75 ac 28 bd 1c d1 2d 4d 0c
                                                                                                                                                                                                                                    Data Ascii: .B-+`lB,r*Sa\02h6F?;*agj.RqPr(#c!NZvkbw<hDM:I*I]]`R:R?l>mF0F'eE\kbC,]W$'t0w'^!v:O;aiKuv'Yu(-M
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: d1 dd 1a bf 16 0b f9 44 e5 4c b7 4d 57 68 6e f1 97 e0 38 84 7f 1a dd 51 37 25 2c 4e d7 b6 7b 53 6c 74 50 40 f9 72 96 3b b7 e6 f6 59 74 16 33 5e 10 1e b1 5b e1 de d1 b6 7e 81 1c 69 46 60 8e f8 8a ff 80 10 ad bf 1b e8 3d 43 bc be 1b ec fb 7a 78 d6 d1 73 6d 78 6e b9 75 34 0c 2e c5 6a 7c ec c7 3f c7 0d d6 40 8b 45 ae ee 1c 34 7e 43 1e 43 20 55 4a 3b 37 70 e9 6f f4 74 dd 83 1a 01 3b d9 68 22 94 5a 49 2b 8f 06 76 5b 08 83 24 d4 1a 01 f2 fc ce cb 31 ba 26 6f 83 7b 8e da c3 5f 00 bb c7 03 7f cd e7 09 16 a8 6e 58 d3 72 ad 06 b9 e3 af 3f 5f 10 e1 b6 11 df 8d 61 a2 d0 f6 ab 0d 67 47 7f d4 4f 64 7b d5 83 6c 3e df 2e 39 6a f8 39 2f f8 ba 82 41 2e b5 d8 a1 ba 81 3c 1a ed c8 b6 a4 71 1a 27 7c ef 9f 71 c2 0f 11 13 1e 75 1f be 0b cf 3b 5b 5c 3f 32 97 5c 17 cc 6b 21 c4 6e
                                                                                                                                                                                                                                    Data Ascii: DLMWhn8Q7%,N{SltP@r;Yt3^[~iF`=Czxsmxnu4.j|?@E4~CC UJ;7pot;h"ZI+v[$1&o{_nXr?_agGOd{l>.9j9/A.<q'|qu;[\?2\k!n


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    112192.168.2.449914216.239.34.1814434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1292OUTPOST /g/collect?v=2&tid=G-GS1FBYQZPD&gtm=45je4ao0v9114251155z8890486575za200zb890486575&_p=1730146701645&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533421~101823848~101899378&cid=1521913285.1730146706&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730146705&sct=1&seg=0&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&dt=Carbon%20County%2C%20Wyoming%20Travel%20%26%20Vacation%20Information&en=page_view&_fv=1&_ss=1&_c=1&tfd=14768 HTTP/1.1
                                                                                                                                                                                                                                    Host: analytics.google.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1071INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    Location: https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&cid=1521913285.1730146706&dbk=7134888293489751219&dma=0&en=page_view&gtm=45je4ao0v9114251155z8890486575za200zb890486575&npa=0&tid=G-GS1FBYQZPD&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%3F
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                                                                    Content-Length: 493
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC307INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 73 61 6e 64 62 6f 78 2f 72 65 67 69 73 74 65 72 2d 63 6f 6e 76 65 72 73 69 6f 6e 3f 5f 63 3d 31 26 61 6d 70 3b 63 69 64 3d 31 35 32 31 39
                                                                                                                                                                                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&amp;cid=15219
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC186INData Raw: 3d 30 26 61 6d 70 3b 65 6e 3d 70 61 67 65 5f 76 69 65 77 26 61 6d 70 3b 67 74 6d 3d 34 35 6a 65 34 61 6f 30 76 39 31 31 34 32 35 31 31 35 35 7a 38 38 39 30 34 38 36 35 37 35 7a 61 32 30 30 7a 62 38 39 30 34 38 36 35 37 35 26 61 6d 70 3b 6e 70 61 3d 30 26 61 6d 70 3b 74 69 64 3d 47 2d 47 53 31 46 42 59 51 5a 50 44 26 61 6d 70 3b 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 79 6f 6d 69 6e 67 63 61 72 62 6f 6e 63 6f 75 6e 74 79 2e 63 6f 6d 25 33 46 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: =0&amp;en=page_view&amp;gtm=45je4ao0v9114251155z8890486575za200zb890486575&amp;npa=0&amp;tid=G-GS1FBYQZPD&amp;dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%3F">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    113192.168.2.449912157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC963OUTGET /privacy_sandbox/pixel/register/trigger/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7430923524866711454", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7430923524866711454"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    114192.168.2.44991767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC982OUTGET /images/slider/cache/4ea33689b4e60f06fee3071583ed643d/plan-a-visit-to-miracle-mile.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Tue, 11 Apr 2023 15:28:08 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 367478
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC7819INData Raw: 52 49 46 46 6e 9b 05 00 57 45 42 50 56 50 38 20 62 9b 05 00 30 5c 0f 9d 01 2a 80 07 bc 02 3e 31 14 88 43 22 a1 8a ad 7f 24 14 01 82 59 4c f1 9e 03 5e bd ed 37 2f f3 3f f4 9e 49 de 02 97 df ff 07 98 dc 51 bb db 56 50 53 20 6f 18 7f af f0 06 8a af a5 9e 1a 33 27 fe b9 ff 0b db 6d cd 7e 60 5f 3b 7f 6e e9 7b c6 f3 cd 5b fd 67 42 06 fc 2e 0f f7 88 10 5f 7f 5b fb 67 e9 71 c9 fd ef 7d 83 f1 5f ea fd fd ff d7 dd 1f cc ff e9 f3 7b f6 ee f3 bf f4 7f 72 3d f2 7f 23 ff 51 fb 67 fb ff ff e3 ec 8f f5 c3 ff 17 f8 5f f4 9e fb bf f9 fb 4e fe d3 ff cb d7 df f5 ff fb ff bc de ed 7e b5 ff b8 fa a8 ff 63 ff a9 d7 79 e8 6f e6 c5 f9 cb f1 63 fb d5 e9 b5 ff ff ff 9f 6f 6f 45 ff 79 fc c2 7c b7 f9 8f f5 5f e6 3f 71 fc cf fc ab e6 df c6 ff 73 ff 31 ff 27 fc 27 ef 1f ff ff c3 7f af
                                                                                                                                                                                                                                    Data Ascii: RIFFnWEBPVP8 b0\*>1C"$YL^7/?IQVPS o3'm~`_;n{[gB._[gq}_{r=#Qg_N~cyocooEy|_?qs1''
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 6d cd 93 79 b2 bd 57 bc 4e c1 c3 75 d4 a3 3a b5 a4 bc ef 89 ed e9 5a 4b 33 aa 31 45 df c9 c9 47 82 ed ee ec 8b 68 2e a1 c9 4f a6 6c a5 85 62 d3 2c d8 3d c0 dc df 9c 64 ae f2 f1 b6 b3 ce 0b c4 76 bb e6 27 b5 5a d3 ac 02 3c b3 9f a9 16 aa c5 af ac cb 2e e2 da 24 54 10 40 a6 fa 08 7b 43 10 c5 76 40 3b 0f 2e ae 5a de e1 54 ea 95 9f b7 22 1f ab 72 60 41 d1 6c a2 c2 be ad 38 ae 0c ba 0a 4d e3 f2 5d 45 26 92 16 f5 7c 8e b8 a1 49 76 98 95 5b 3c 9b 26 19 30 7a d0 dc da 36 f7 59 91 36 99 c7 07 06 61 1d 35 cc 46 30 87 53 67 88 3f c2 b5 31 65 44 ff 78 df 9f ed e0 ba 45 76 c2 d7 b8 88 71 06 a0 24 d0 65 ee 1c ad c3 82 ec 75 80 bd fb f5 63 5e 3b 27 11 8b 94 19 6a 75 12 7d a9 7c 0b 8f b0 1e 44 33 18 25 25 fa 58 69 59 9e cd ed ff ad d2 2a 30 03 b3 74 b5 69 38 a4 2d 76 09
                                                                                                                                                                                                                                    Data Ascii: myWNu:ZK31EGh.Olb,=dv'Z<.$T@{Cv@;.ZT"r`Al8M]E&|Iv[<&0z6Y6a5F0Sg?1eDxEvq$euc^;'ju}|D3%%XiY*0ti8-v
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 64 0e b8 73 64 3a 8e 13 da 16 3f 83 fa e4 9e 71 35 e4 f5 59 f7 09 d5 fc 14 35 c6 6d 7a 75 20 5f 9f f0 1f d0 e5 68 84 8e 19 ba a0 7d 12 97 2f d5 00 d9 c3 fe a0 b6 1f fa 73 8f b7 32 10 93 48 cb be 5b 65 1c 13 85 d1 66 3a 97 e8 89 b2 fb 6d 9e b2 8f 73 e9 3d e7 83 c7 ae e0 9d a5 a6 72 9f dc ff 8e 96 26 27 c3 3a c4 b1 cf a1 56 ee 97 c9 81 60 5b 67 b1 c4 fc 71 5f ba a8 15 15 35 23 67 63 fb 0b 19 7d b1 c0 af 39 97 49 c3 e7 9f 97 af c4 34 14 76 34 a2 33 71 cf fc 3e 83 8f 7b e2 a6 df 6e 3c e4 0a 10 08 87 0e 2e 29 75 04 66 74 6e 95 0c 6b 98 eb 27 b3 f9 1c 2a 7b 72 b7 9d 57 00 67 44 b6 cc 03 12 92 14 b0 b1 9f 04 39 ff ae 05 6c d1 e2 f9 37 65 d7 55 f1 c6 16 b3 d7 2e e3 95 6c da 01 78 18 16 14 ef be 13 e2 dd 91 3c e1 c7 8a ef e8 78 32 23 51 7f 63 ff eb 26 cd 0f f2 87
                                                                                                                                                                                                                                    Data Ascii: dsd:?q5Y5mzu _h}/s2H[ef:ms=r&':V`[gq_5#gc}9I4v43q>{n<.)uftnk'*{rWgD9l7eU.lx<x2#Qc&
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: b0 48 3c e7 31 c5 d8 d3 03 97 f7 d5 98 c1 ce 22 7a 0f cc 5a da 07 46 6f e8 a0 49 f7 22 60 13 d3 fb 96 de 64 0b 75 61 66 de 8e 26 7f 3b 55 2b 0a 86 4f df 4a 6f 5a ca d7 0a c8 4e 8a 39 21 d7 b7 46 27 7d a7 7a 12 2c 2e 6e ec e2 dd 8b f3 34 88 06 c9 92 7e d0 05 63 cb 8f b4 b7 00 56 05 ff a3 17 67 8e 04 0d e2 a3 0d cb 8d bf ad e7 61 c4 4d a5 ae c0 40 9e 90 bf bc 48 01 4d 57 a2 a0 3d d8 67 9c 04 ae 98 46 70 7e 59 7a d4 96 5b 8b 72 e2 da a8 7a d5 69 ec 1a 84 45 84 09 7b 5b 3e c1 30 95 a0 58 7c bf 78 f1 f0 4f b6 bc d2 26 b3 74 87 91 52 2f 2d e2 89 0f 50 08 c8 21 70 a8 46 f5 3c 03 e1 83 b6 5b 36 a7 ae e0 54 9e 9d 77 b9 8a 9e 0d b5 9b 52 35 d5 69 c4 6c 78 a7 30 2f 41 2b 46 69 38 83 36 a1 36 31 51 e3 ca c5 24 e6 4f 4e 6f d8 6c c1 f2 53 5c c8 3a 85 ba 7f df ef 0a 15
                                                                                                                                                                                                                                    Data Ascii: H<1"zZFoI"`duaf&;U+OJoZN9!F'}z,.n4~cVgaM@HMW=gFp~Yz[rziE{[>0X|xO&tR/-P!pF<[6TwR5ilx0/A+Fi8661Q$ONolS\:
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 44 1b 80 93 3d 80 55 3e 00 00 00 25 e6 e1 04 da 40 23 d8 ba d0 13 4f e9 2a 3e 65 15 da 4c 87 15 23 f3 f5 25 7d 7c 44 e3 ee d0 24 51 44 36 47 24 c9 7c ca 11 90 33 fe 46 f1 eb 26 3b 7d ce a0 6d cd b1 0c 1d af a0 8c 1e 8d 0d 48 0e 4a 87 c1 ac a7 bf eb 03 ad 5c 62 85 fc a9 5c 48 8f 89 f0 ec 00 7e 7b 24 00 2e ca 09 69 a7 6a af b2 ab 2d e3 07 bd b6 8b 87 58 66 35 d9 77 43 30 c2 83 bd 4e e7 80 ae 0c 29 38 14 94 7b 9d 42 eb 59 e8 d2 40 a7 ec 64 e4 b6 c0 fc ca 19 54 ea aa 48 f3 b0 f4 44 92 81 89 1b 6e 9a aa d2 6b fc 00 00 b4 24 38 aa 62 1b 13 32 4e 8e 28 bb a0 3e da a0 0c 34 ac b9 de 9f aa a9 a2 fd e2 0a db 8a 5c d2 1a a4 cb 68 38 87 52 7b 4c 0a 7b ba 41 c6 13 47 df 97 5d 50 e4 08 f3 1f c5 e9 ce a9 f8 80 8b a0 00 04 66 00 03 82 80 14 d4 69 d0 03 b0 aa f6 46 e7 33
                                                                                                                                                                                                                                    Data Ascii: D=U>%@#O*>eL#%}|D$QD6G$|3F&;}mHJ\b\H~{$.ij-Xf5wC0N)8{BY@dTHDnk$8b2N(>4\h8R{L{AG]PfiF3
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 16 28 1e c4 9f f7 4a 93 b4 56 e6 09 76 13 80 3c 8e b7 e3 c2 d9 79 2f 9c 78 3f de 8d a2 50 d8 af 7d e5 2c de 00 9e 25 cd 78 8f a5 d5 38 d5 ec cf 08 5b 16 f8 91 59 ac c3 74 d8 c2 fc 98 48 dc aa 57 ef 7b 68 c6 b0 61 44 2c 8b 34 25 68 9e 96 0a 11 86 71 9c cb 4a a4 57 b7 f5 90 fc ab b2 1d 35 3a 11 24 41 68 82 36 05 9b 56 78 e6 f7 f6 9f 1a b8 ae 74 b0 9e 2c 06 ac 1e c6 e4 39 af f3 d9 d3 0a 69 1f b2 96 a4 9d ab 17 dd 33 7e 46 70 12 ae 6e 08 f2 11 61 03 ce 9d 31 de 56 f8 25 bc cb 39 37 c5 fe 58 90 48 58 dd f7 68 af 32 65 54 8b a1 16 f9 5c bb e9 60 c5 18 65 41 23 e0 77 68 52 41 83 a2 47 a4 75 99 4a 2e e9 f8 fa 6c 0f 84 b3 4b 89 30 f2 e5 db 9f 35 ff 1e a6 09 03 c8 d1 73 ff 79 b2 fb 8d 69 86 d7 5f 8b 93 14 92 1b 38 15 dd 49 d1 0e 00 0f 6a 07 f0 54 a5 54 af 21 cd 3c
                                                                                                                                                                                                                                    Data Ascii: (JVv<y/x?P},%x8[YtHW{haD,4%hqJW5:$Ah6Vxt,9i3~Fpna1V%97XHXh2eT\`eA#whRAGuJ.lK05syi_8IjTT!<
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 24 34 87 58 74 98 f7 63 cf f9 c8 b1 1f 53 c1 c8 56 03 b2 49 36 30 1e 49 38 cc 16 4b 57 eb 3e f3 b6 4a 61 b5 8e 4d 9b ff fa 12 42 fe be b6 c9 bf d5 a3 e1 fb a6 3b 1f c6 46 0b 67 f6 5b d4 ff c8 98 f0 a1 06 e4 da 30 23 33 7e da 37 f5 92 cd 3c dd b9 7c 87 69 4d 8d 83 b9 7a 39 cf 68 38 a1 98 9d 7a 2b 3e 10 57 bd 29 ca 4e 66 ff f5 42 7a d3 60 9b a2 93 9e 0f 68 01 30 9c ca 7f b3 74 57 de 7f 63 b5 b0 d8 e6 95 94 eb 76 39 79 59 45 99 03 58 92 ef 21 7d 1f 8f 48 28 f0 8b 9d e4 ba f3 f5 92 4e 25 9e 1c 6a 9f c1 65 fa 2a a2 05 e5 fa 2e f5 91 d9 45 d9 90 f3 40 3c b3 c9 ea 17 da 46 c4 4e d6 d2 f8 4d 5f 2b 34 b7 73 b9 48 5e 32 d8 17 1f 49 54 e1 a1 53 8a 6e d5 16 05 50 0d 87 d3 c2 1b 1c 2d bd 11 8d f1 19 c4 d8 60 da dd 6f 4d 5d 08 88 fd 54 e2 f8 63 8e 56 93 14 ff 3b ea 8d
                                                                                                                                                                                                                                    Data Ascii: $4XtcSVI60I8KW>JaMB;Fg[0#3~7<|iMz9h8z+>W)NfBz`h0tWcv9yYEX!}H(N%je*.E@<FNM_+4sH^2ITSnP-`oM]TcV;
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 51 7d e8 33 49 dd 5c 4d 95 fb b1 42 58 b7 3c dd de e8 7a 06 dd 7d 73 4d a7 34 47 45 9a 3f c0 05 20 f5 e2 2b 3e 4e 45 48 78 81 98 c4 14 d3 03 f7 8f 22 24 cb 72 01 83 d8 d5 a6 ef 2c 6c 34 cc 32 e4 4f e0 45 ef 4d 25 0b 1f 30 05 5f fb bd ef 54 0d fd b6 bc b8 63 07 a3 7a 6c f7 1f 92 8d bb 02 ce fa 1f fa e6 fe bb e8 72 f7 4c 2f 1c 6d 1a 37 06 64 85 c2 4a 24 1a ff 62 f0 fd 73 65 0d 7e 82 53 93 3a 16 80 b5 f7 72 2f ad f2 6a ac f7 ab f1 f6 5f cb 94 49 c3 21 b2 36 69 f3 15 8b 35 a3 50 39 96 d5 c7 40 1c f8 3a 7e 26 f6 8d 66 94 62 82 6f 49 db 95 75 ba fd 11 3a 9e c2 fe fc 43 5f b4 47 88 47 fa 4f 0f 56 35 00 aa 91 cd 93 6c cc 29 5b 8e 54 b0 1c 3a c1 24 cb 49 90 51 88 79 72 6b 92 3f 36 fd 66 a5 65 fb 6d 06 3b 11 45 aa c8 52 11 99 52 d1 0c e5 db 16 0d 9c f3 12 1c 55 64
                                                                                                                                                                                                                                    Data Ascii: Q}3I\MBX<z}sM4GE? +>NEHx"$r,l42OEM%0_TczlrL/m7dJ$bse~S:r/j_I!6i5P9@:~&fboIu:C_GGOV5l)[T:$IQyrk?6fem;ERRUd
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: d3 a5 b3 f3 12 02 0c e1 5d 5d e5 83 d3 bb 0c 59 e8 b7 94 ca c7 fc 07 a4 bc 48 bd c8 45 cf dc 37 81 82 72 13 c9 18 5c 37 9b 40 b0 3e 5b ab 9a 8f 87 cb 09 44 77 56 89 e4 32 82 4e 96 ae f1 c5 d2 77 f5 3b 1a 09 e2 0f e4 71 1f 96 3a cd 6c fa 7f c5 99 41 96 03 f1 83 df fe 66 bf 51 68 1a 7b 9b ef e8 ab 5d b4 6e 69 a7 b2 1a d3 be 17 fd 77 18 6a 5c 81 c6 41 c1 0a e5 6a a2 52 bb 78 1f 51 d5 a7 94 18 06 ef 70 0d 4c 06 f3 ee 16 d8 49 15 34 22 e2 08 3d b6 b0 29 de 86 7e 5b ed 59 2a cd 44 f6 9e 68 3f 26 b6 f1 39 05 f5 72 41 67 cf 71 a4 e3 4d fa ff 7a 63 09 a4 83 3e 62 e9 d5 83 05 e4 c3 ec 9f f6 6b 5f ce 7b 72 1b b3 a7 e3 e5 41 77 2e 68 1d 23 c6 52 d1 5e af b5 c2 e5 72 e7 7c fc 1a d9 61 cf d7 16 67 6c 25 8b 4f 38 1c 8c 50 19 83 0f a8 c9 39 86 66 af 20 30 ea 5d 36 a3 ba
                                                                                                                                                                                                                                    Data Ascii: ]]YHE7r\7@>[DwV2Nw;q:lAfQh{]niwj\AjRxQpLI4"=)~[Y*Dh?&9rAgqMzc>bk_{rAw.h#R^r|agl%O8P9f 0]6
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 74 13 2d 9d 88 08 cd a8 c4 21 9c a5 82 02 75 bd e4 d2 93 82 88 83 e5 10 fe b0 f4 c8 7d 7b f8 86 0d 90 55 1c a7 ce 49 07 66 39 76 4e 59 41 47 af 0c 36 79 a1 84 49 a3 2d 80 5f d4 44 91 de 3d 0d a4 c9 84 27 25 52 e2 cf 2b 86 45 f9 f0 09 f2 9e ba 20 a1 62 18 43 10 76 e1 a2 23 67 47 02 80 ab f0 05 c6 14 c8 4d 38 90 2c e0 07 97 94 d9 7c 21 49 35 e9 1e 2c 5e fe d2 d3 43 b3 8f 46 d4 80 f6 90 cc 26 23 ff 7c 4b da fe f3 e2 5a 34 35 c3 34 67 4c b9 d2 9b 7d 92 d2 31 b5 39 03 1c 52 f3 59 39 29 19 d6 d0 d5 c4 59 75 7c a2 8e 9b a8 0d 6e 16 27 a3 ff 76 2e 1c bc a0 8c ed 09 5a da eb 97 6d 19 d4 89 4b 13 f7 14 b8 03 9c 66 06 d5 c5 5c 1e df e5 e5 34 06 35 e6 96 37 bc 4b 65 fd 2c d7 51 94 21 04 90 d3 5d bb 19 85 dd 6b a7 d8 b5 f8 a7 17 54 14 5b 07 6c 4e d6 15 08 5b 69 17 eb
                                                                                                                                                                                                                                    Data Ascii: t-!u}{UIf9vNYAG6yI-_D='%R+E bCv#gGM8,|!I5,^CF&#|KZ454gL}19RY9)Yu|n'v.ZmKf\457Ke,Q!]kT[lN[i


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    115192.168.2.449913172.217.23.984434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC1007OUTGET /td/ga/rul?tid=G-GS1FBYQZPD&gacid=1521913285.1730146706&gtm=45je4ao0v9114251155z8890486575za200zb890486575&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101899378&z=1667568256 HTTP/1.1
                                                                                                                                                                                                                                    Host: td.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 20:33:27 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: d<html></html>
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    116192.168.2.44992134.117.190.904434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC366OUTGET /gm.js?id=1028351828&z=1 HTTP/1.1
                                                                                                                                                                                                                                    Host: pm.geniusmonkey.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    content-type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                    date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    server: Google Frontend
                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1131INData Raw: 31 38 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 67 28 6e 61 6d 65 29 7b 69 66 28 6e 61 6d 65 3d 28 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 61 6d 65 29 2b 27 3d 28 5b 5e 26 5d 2a 29 27 29 29 2e 65 78 65 63 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 61 6d 65 5b 31 5d 29 3b 7d 76 61 72 20 63 62 67 6d 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 69 35 33 3d 6e 65 77 20 49 6d 61 67 65 28 29 3b 69 35 33 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 70 6d 2e 67 65 6e 69 75 73 6d 6f 6e 6b 65 79 2e 63 6f 6d 2f 67 6d 2e 70 6e 67 3f
                                                                                                                                                                                                                                    Data Ascii: 1800(function(){function qg(name){if(name=(new RegExp('[?&]'+encodeURIComponent(name)+'=([^&]*)')).exec(location.search))return decodeURIComponent(name[1]);}var cbgm = new Date().getTime();var i53=new Image();i53.src='https://pm.geniusmonkey.com/gm.png?
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1378INData Raw: 2c 61 2e 73 72 63 3d 65 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 20 76 61 72 20 76 61 72 67 20 3d 20 22 30 22 3b 20 74 72 79 7b 69 66 28 76 61 72 67 20 3d 3d 20 6e 75 6c 6c 29 7b 76 61 72 67 3d 30 3b 7d 7d 63 61 74 63 68 28 65 72 72 6f 72 29 7b 76 61 72 20 76 61 72 67 3d 30 3b 7d 20 76 61 72 20 70 6d 5f 70 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 70 6d 5f 70 27 29 3b 76 61 72 20 70 6d 5f 65 20 3d 20 6e 65 77 20 70 6d 5f 72 28 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6d 5f 72 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 72 65 70 6f 72 74 28 6d 73 67 29 7b 69 66 28 70 6d 5f 70 20 3d 3d 20 32 34 29 7b 63 6f
                                                                                                                                                                                                                                    Data Ascii: ,a.src=e,document.getElementsByTagName("head")[0].appendChild(a)} var varg = "0"; try{if(varg == null){varg=0;}}catch(error){var varg=0;} var pm_p = localStorage.getItem('pm_p');var pm_e = new pm_r();function pm_r(){function _report(msg){if(pm_p == 24){co
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1378INData Raw: 39 5d 7b 33 7d 5c 29 3f 2d 3f 5c 73 3f 5c 2e 3f 5b 30 2d 39 5d 7b 33 7d 5c 2e 3f 2d 3f 5c 73 3f 5b 30 2d 39 5d 7b 34 7d 2f 67 2c 70 6d 5f 68 29 3b 7d 20 7d 29 3b 20 7d 7d 74 68 69 73 2e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6d 5f 6e 2c 70 6d 5f 68 2c 70 6d 5f 64 3d 31 35 29 7b 70 6d 5f 75 28 70 6d 5f 6e 2c 27 63 6c 69 63 6b 27 2c 70 6d 5f 68 2c 70 6d 5f 64 29 3b 7d 3b 74 68 69 73 2e 73 75 62 6d 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6d 5f 6e 2c 70 6d 5f 68 2c 70 6d 5f 64 3d 31 35 29 7b 70 6d 5f 75 28 70 6d 5f 6e 2c 27 73 75 62 6d 69 74 27 2c 70 6d 5f 68 2c 70 6d 5f 64 29 3b 7d 3b 74 68 69 73 2e 64 6e 69 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6d 5f 6e 2c 6e 75 6d 2c 70 6d 5f 64 3d 31 35 29 7b 70 6d 5f 75 28 70 6d 5f 6e 2c 27 64 6e 69
                                                                                                                                                                                                                                    Data Ascii: 9]{3}\)?-?\s?\.?[0-9]{3}\.?-?\s?[0-9]{4}/g,pm_h);} }); }}this.click = function(pm_n,pm_h,pm_d=15){pm_u(pm_n,'click',pm_h,pm_d);};this.submit = function(pm_n,pm_h,pm_d=15){pm_u(pm_n,'submit',pm_h,pm_d);};this.dni = function(pm_n,num,pm_d=15){pm_u(pm_n,'dni
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1378INData Raw: 3d 3d 27 20 27 29 20 63 20 3d 20 63 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 20 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 63 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 6d 65 2e 6c 65 6e 67 74 68 2c 20 63 2e 6c 65 6e 67 74 68 29 3b 7d 72 65 74 75 72 6e 20 27 27 3b 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 28 76 61 72 69 61 62 6c 65 29 20 7b 76 61 72 20 71 75 65 72 79 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 76 61 72 20 76 61 72 73 20 3d 20 71 75 65 72 79 2e 73 70 6c 69 74 28 27 26 27 29 3b 66 6f 72 20 28 76 61 72 20 69 3d 30 3b 69 3c 76 61 72 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 7b 76 61 72
                                                                                                                                                                                                                                    Data Ascii: ==' ') c = c.substring(1);if (c.indexOf(name) == 0) return c.substring(name.length, c.length);}return '';}function getQueryVariable(variable) {var query = window.location.search.substring(1);var vars = query.split('&');for (var i=0;i<vars.length;i++) {var
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC892INData Raw: 2b 76 74 55 52 4c 2c 20 27 27 29 2e 72 65 70 6c 61 63 65 28 76 74 55 52 4c 2c 20 27 27 29 3b 20 76 61 72 20 72 65 74 55 52 4c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 72 65 74 50 61 72 61 6d 73 3b 20 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 72 65 29 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 72 65 29 2e 6c 65 6e 67 74 68 3e 31 29 7b 67 6d 70 69 78 65 6c 68 69 74 28 32 32 36 35 39 36 30 38 34 2b 27 26 75 72 6c 3d 27 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 7d 7d 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79
                                                                                                                                                                                                                                    Data Ascii: +vtURL, '').replace(vtURL, ''); var retURL = window.location.pathname+retParams; if(window.location.search.match(re)){if(window.location.search.match(re).length>1){gmpixelhit(226596084+'&url='+window.location.href);}} setTimeout(function(){ window.history


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    117192.168.2.44992067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:27 UTC695OUTGET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _ga=GA1.2.1521913285.1730146706; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 13791
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7807INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 2e 73 65 74 54 69 6d 65 6f 75 74 29 2c 68 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 61 3d 69 2e 5f 4e 32 2c 72 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                    Data Ascii: !function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,n=(s.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,r=(t.requestAnimationFrame,Object.assign),o=function(t
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC5984INData Raw: 61 74 69 6f 6e 2e 73 68 69 66 74 65 64 50 72 65 53 65 74 75 70 26 26 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 69 6f 6e 2e 5f 70 72 65 53 65 74 75 70 28 29 7d 65 6c 73 65 20 78 26 26 28 53 2e 65 78 74 72 61 44 65 6c 61 79 3e 30 26 26 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 73 68 69 66 74 43 68 69 6c 64 72 65 6e 28 53 2e 65 78 74 72 61 44 65 6c 61 79 29 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 69 6f 6e 2e 73 68 69 66 74 65 64 50 72 65 53 65 74 75 70 26 26 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 69 6f 6e 2e 5f 70 72 65 53 65 74 75 70 28 29 29 7d 65 6c 73 65 20 53 2e 6f 75 74 44 65 6c 61 79 2b 3d 2e 31 3b 69 66 28 74
                                                                                                                                                                                                                                    Data Ascii: ation.shiftedPreSetup&&this._currentBackgroundAnimation._preSetup()}else x&&(S.extraDelay>0&&this.timeline.shiftChildren(S.extraDelay),this._currentBackgroundAnimation.shiftedPreSetup&&this._currentBackgroundAnimation._preSetup())}else S.outDelay+=.1;if(t


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    118192.168.2.44992267.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC706OUTGET /media/smartslider3/src/SmartSlider3/Widget/Thumbnail/Basic/Assets/dist/w-thumbnail-horizontal.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _ga=GA1.2.1521913285.1730146706; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 4234
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC4234INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 28 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 2e 73 65 74 54 69 6d 65 6f 75 74 29 2c 68 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 61 3d 69 2e 5f 4e 32 2c 6f 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                    Data Ascii: !function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n=t.document,s=(n.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,o=(t.requestAnimationFrame,Object.assign),r=function(t


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    119192.168.2.44991964.233.167.1564434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC881OUTPOST /g/collect?v=2&tid=G-GS1FBYQZPD&cid=1521913285.1730146706&gtm=45je4ao0v9114251155z8890486575za200zb890486575&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533421~101823848~101899378 HTTP/1.1
                                                                                                                                                                                                                                    Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC858INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                    Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                    Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                    Server: Golfe2
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    120192.168.2.44992367.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC757OUTGET /media/smartslider3/src/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 220561
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7806INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 3b 69 2e 5f 4e 32 3d 69 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 68 3d 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 2c 6f 2c 72 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 2c 61 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 63 3d 69 2e 5f 4e 32 2c 75 3d 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 3d 6e 75 6c 6c 2c 68 3d 6e 75
                                                                                                                                                                                                                                    Data Ascii: (function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,h=s.documentElement,n,o,r=t.setTimeout,a=t.clearTimeout,c=i._N2,u=t.requestAnimationFrame,f=function(t,i=null,h=nu
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 5b 69 5d 2e 62 61 63 6b 67 72 6f 75 6e 64 26 26 74 68 69 73 2e 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 5b 69 5d 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 6f 6e 53 6c 69 64 65 44 65 76 69 63 65 43 68 61 6e 67 65 64 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 4c 6f 61 64 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 30 3b 69 3c 74 68 69 73 2e 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 2e 70 75 73 68 28 74 68 69 73 2e 73 6c 69 64 65 72 2e 76 69 73 69 62 6c 65 52 65 61 6c 53 6c 69 64 65 73 5b 69 5d 2e 70 72 65 4c 6f 61 64 28 29 29 3b 72
                                                                                                                                                                                                                                    Data Ascii: slider.visibleRealSlides[i].background&&this.slider.visibleRealSlides[i].background.onSlideDeviceChanged(t)},t.prototype.preLoadAll=function(){for(var t=[],i=0;i<this.slider.visibleRealSlides.length;i++)t.push(this.slider.visibleRealSlides[i].preLoad());r
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 69 73 74 73 28 73 2c 68 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3a 74 68 69 73 2e 77 61 69 74 46 6f 72 45 78 69 73 74 73 28 73 2c 68 29 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 69 6c 6c 65 64 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 32 2d 73 73 2d 6d 61 72 67 69 6e 22 29 3b 74 3f 42 28 74 29 3a 63 2e 72 28 22 64 6f 63 75 6d 65 6e 74 52 65 61 64 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 42 28 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6e 32 2d 73 73 2d 6d 61 72 67 69 6e 22 29 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 73 6c 69 64 65 72
                                                                                                                                                                                                                                    Data Ascii: ists(s,h)}.bind(this)):this.waitForExists(s,h)}t.prototype.kill=function(){this.killed=!0;var t=this.sliderElement.closest(".n2-ss-margin");t?B(t):c.r("documentReady",function(){B(this.sliderElement.closest(".n2-ss-margin"))}.bind(this));var i=this.slider
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 73 2e 69 64 5d 29 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 69 73 41 64 6d 69 6e 26 26 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 6d 61 69 6e 74 61 69 6e 53 65 73 73 69 6f 6e 26 26 69 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 21 3d 3d 6f 29 7b 76 61 72 20 73 3d 69 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 73 2d 22 2b 74 68 69 73 2e 69 64 29 3b 74 68 69 73 2e 6f 76 65 72 72 69 64 65 53 74 61 72 74 65 72 53 6c 69 64 65 49 6e 64 65 78 28 73 29 2c 61 74 28 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2c 22 6d 61 69 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 73 2d 22 2b 74 68 69 73 2e 69 64
                                                                                                                                                                                                                                    Data Ascii: s.id]);else if(!this.isAdmin&&this.parameters.maintainSession&&i.localStorage!==o){var s=i.localStorage.getItem("ss-"+this.id);this.overrideStarterSlideIndex(s),at(this.sliderElement,"mainAnimationComplete",function(e){i.localStorage.setItem("ss-"+this.id
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 69 6f 6e 28 29 7b 68 28 29 2c 74 68 69 73 2e 70 6c 61 79 53 6c 69 64 65 28 69 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 3a 22 6d 61 69 6e 49 6e 45 6e 64 22 3d 3d 3d 74 2e 69 6e 41 6e 69 6d 61 74 69 6f 6e 26 26 73 2e 70 75 73 68 28 72 74 28 69 2e 65 6c 65 6d 65 6e 74 2c 22 6d 61 69 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 49 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 29 2c 74 68 69 73 2e 70 6c 61 79 53 6c 69 64 65 28 69 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 2c 73 2e 70 75 73 68 28 72 74 28 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2c 22 6d 61 69 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 68 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 53 6c 69 64 65 42 79 45 6c 65 6d 65 6e 74 3d 66 75
                                                                                                                                                                                                                                    Data Ascii: ion(){h(),this.playSlide(i)}.bind(this))):"mainInEnd"===t.inAnimation&&s.push(rt(i.element,"mainAnimationCompleteIn",function(){h(),this.playSlide(i)}.bind(this))),s.push(rt(this.sliderElement,"mainAnimationComplete",h))},t.prototype.findSlideByElement=fu
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 64 69 63 61 74 6f 72 22 21 3d 3d 74 7c 7c 28 69 3d 21 31 29 29 2c 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 5b 74 5d 2e 77 69 64 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 6e 32 2d 73 73 2d 77 69 64 67 65 74 2d 68 69 64 64 65 6e 22 2c 21 69 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 65 72 74 69 63 61 6c 73 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3b 69 66 28 74 68 69 73 2e 5f 76 65 72 74 69 63 61 6c 73 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 5f 76 65 72 74 69 63 61 6c 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 2b 3d 74 68 69 73 2e 5f 76 65 72 74 69 63 61 6c 73 5b 69 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 7d 2c 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                    Data Ascii: dicator"!==t||(i=!1)),this.controls[t].widget.classList.toggle("n2-ss-widget-hidden",!i)}},t.prototype.getVerticalsHeight=function(){var t=0;if(this._verticals)for(var i=0;i<this._verticals.length;i++)t+=this._verticals[i].offsetHeight;return t},t.prototy
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 74 54 6f 28 74 68 69 73 2e 5f 72 65 76 65 72 74 43 75 72 72 65 6e 74 53 6c 69 64 65 49 6e 64 65 78 2c 74 68 69 73 2e 5f 72 65 76 65 72 74 4e 65 78 74 53 6c 69 64 65 49 6e 64 65 78 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 54 6f 75 63 68 45 6e 64 57 69 74 68 52 65 76 65 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 3f 69 3c 30 26 26 74 68 69 73 2e 72 65 76 65 72 73 65 54 69 6d 65 6c 69 6e 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3e 30 3f 28 74 68 69 73 2e 66 69 78 54 6f 75 63 68 44 75 72 61 74 69 6f 6e 28 74 68 69 73 2e 72 65 76 65 72 73 65 54 69 6d 65 6c 69 6e 65 2c 69 2c 73 29 2c 74 68 69 73 2e 72 65 76 65 72 73 65 54 69 6d 65 6c 69 6e 65 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 77 69 6c 6c 52 65 76 65 72 74 54
                                                                                                                                                                                                                                    Data Ascii: tTo(this._revertCurrentSlideIndex,this._revertNextSlideIndex))},t.prototype._setTouchEndWithReverse=function(t,i,s){t?i<0&&this.reverseTimeline.totalDuration()>0?(this.fixTouchDuration(this.reverseTimeline,i,s),this.reverseTimeline.play(),this.willRevertT
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 2e 70 61 72 61 6d 65 74 65 72 73 2e 66 6f 63 75 73 55 73 65 72 3d 31 29 3a 74 68 69 73 2e 73 77 69 74 63 68 54 6f 53 6c 69 64 65 28 74 2d 31 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 48 61 73 68 28 29 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 63 68 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 28 31 29 3b 69 66 28 74 29 7b 69 66 28 74 3d 3d 3d 74 68 69 73 2e 6e 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 68 69 73 2e 65 74 2e 73 6c 69 64 65 53 77 69 74 63 68 26 26 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 6e 74 29 29 7b 76 61 72 20 73 3d 2b 74 2e 73 75 62 73 74 72 28 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: .parameters.focusUser=1):this.switchToSlide(t-1),this.replaceHash())}.bind(this))))}return t.prototype.getAnchor=function(){var t=i.location.hash.substr(1);if(t){if(t===this.nt)return!0;if(this.et.slideSwitch&&0===t.indexOf(this.nt)){var s=+t.substr(this.
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 72 74 26 26 28 74 68 69 73 2e 72 74 3d 21 31 2c 74 68 69 73 2e 5f 6e 6f 72 6d 61 6c 53 63 72 65 65 6e 28 29 2c 21 30 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 75 6c 6c 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 72 74 3d 21 30 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 70 61 72 61 6d 65 74 65 72 73 2e 74 79 70 65 3d 22 66 75 6c 6c 70 61 67 65 22 2c 74 68 69 73 2e 73 74 2e 64 61 74 61 73 65 74 2e 72 65 73 70 6f 6e 73 69 76 65 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 70 61 72 61 6d 65 74 65 72 73 2e 74 79 70 65 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 70 61 72 61 6d 65 74 65 72 73 2e 75 70 73 63 61 6c 65 3d
                                                                                                                                                                                                                                    Data Ascii: ion(){return!!this.rt&&(this.rt=!1,this._normalScreen(),!0)},t.prototype._fullScreen=function(){this.responsive.rt=!0,this.responsive.parameters.type="fullpage",this.st.dataset.responsive=this.responsive.parameters.type,this.responsive.parameters.upscale=
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 61 6e 69 6d 61 74 69 6f 6e 2e 69 73 4e 6f 41 6e 69 6d 61 74 69 6f 6e 26 26 28 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 76 65 44 72 61 67 3d 21 31 29 2c 74 68 69 73 2e 65 76 65 6e 74 42 75 72 72 69 74 6f 3d 63 2e 45 76 65 6e 74 42 75 72 72 69 74 6f 28 74 68 69 73 2e 73 77 69 70 65 45 6c 65 6d 65 6e 74 2c 7b 6d 6f 75 73 65 3a 21 30 2c 61 78 69 73 3a 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 61 78 69 73 3f 22 78 22 3a 22 79 22 2c 73 74 61 72 74 3a 74 68 69 73 2e 5f 73 74 61 72 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 6d 6f 76 65 3a 74 68 69 73 2e 5f 6d 6f 76 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 65 6e 64 3a 74 68 69 73 2e 5f 65 6e 64 2e 62 69 6e 64 28 74 68 69 73 29 7d 29 2c
                                                                                                                                                                                                                                    Data Ascii: ouch=function(){this._animation.isNoAnimation&&(this.interactiveDrag=!1),this.eventBurrito=c.EventBurrito(this.swipeElement,{mouse:!0,axis:"horizontal"===this.axis?"x":"y",start:this._start.bind(this),move:this._move.bind(this),end:this._end.bind(this)}),


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    121192.168.2.44992734.117.190.904434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC697OUTGET /gm.png?id=226608431&pv=undefined&qs=&url=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&r=&cbgm=1730146706246 HTTP/1.1
                                                                                                                                                                                                                                    Host: pm.geniusmonkey.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC336INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    location: https://pm.geniusmonkey.com/r/gm-08A48GG39.png
                                                                                                                                                                                                                                    x-cloud-trace-context: 0229e02dd480d74e207a5a14ef56b3ad
                                                                                                                                                                                                                                    date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                    server: Google Frontend
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    122192.168.2.44992467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC976OUTGET /images/slider/cache/5a6d6c369e8b277bb984b2ed414ef38f/elk-mountain-in-spring.webp HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:44:25 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 298994
                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                    Expires: Wed, 30 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7819INData Raw: 52 49 46 46 ea 8f 04 00 57 45 42 50 56 50 38 20 de 8f 04 00 10 20 0c 9d 01 2a 80 07 bc 02 3e 31 16 88 43 22 a1 8a be 5e 7e 14 01 82 59 1b 94 21 95 af b3 7f 90 cd ff c9 9f 96 dd 43 f3 38 67 f1 9f fb 5e 67 db fc 45 63 ae de 02 77 9b fc ba e2 aa e1 51 89 7b 97 f5 dc 5c 6e 2f 2c bc d7 d1 0f 13 b5 8f f6 3e 54 3c e3 fb 3f f9 0f cc cf cb 9f 64 7f 50 ff c7 e2 29 e4 bf b7 9f dc 7d c7 3f 92 7f 74 fc b5 ff 1f f3 23 fd 67 73 a6 dd fa a0 7f 4a ff 3f fd cb f2 ab e8 cf f1 9e a4 fe c6 7f a7 f5 73 ff 63 fd b3 d5 27 fc 2f 50 2f cd 7f c0 fb 00 7e a6 ff d3 fe a9 ed a3 fc 6f db 5f 47 9f aa ff a5 ff bd fe 4f fc 57 ed 8f d0 af e7 7f dc 3f e4 ff 90 ff 55 fb 2d e1 09 bb 7c 99 bc 7d 83 ff 27 fa ef dd 4f 66 de 35 eb c3 d6 bf 7a ff 31 fe cb fc 07 ff 8f f7 df ff ff 1f ff 41 ff 6b fd
                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 *>1C"^~Y!C8g^gEcwQ{\n/,>T<?dP)}?t#gsJ?sc'/P/~o_GOW?U-|}'Of5z1Ak
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: ae 5a 49 05 4d ef 39 f3 2b d0 75 30 6f fb e8 9b 6f 09 aa 1a 15 d8 0e b9 41 2e 57 fb 25 9d dc e6 5a d1 11 60 56 52 64 56 17 6e e1 ca d9 d9 bc f4 d4 03 88 63 d7 57 62 3b f6 11 50 ce 27 cc 6c e4 4b ff e9 e8 92 fa cf f2 88 54 99 78 16 3c 73 ef 12 12 cf 6a 5f ec 8b 1c 75 5c 25 11 95 ac f1 bd 1c b3 2d 88 ad 29 bd 75 fc 52 d1 08 8e 68 92 c9 a1 29 9f ce ec c7 15 3f 3d f7 61 c5 73 16 f8 b7 9f 60 cf 8c 7b 83 ae 54 9c 11 b7 59 12 9e b4 a1 2f 1f 80 a0 e8 2a 1e 5d 0f c2 de 6b ce 61 e5 9d b6 d4 26 a6 d3 ca 83 81 96 69 21 c5 df 48 05 44 23 42 50 e1 c0 8e b2 10 a2 54 e3 7c 38 4d b7 06 42 58 e6 7d 4d 73 ea 53 ed 18 bd a3 b3 22 09 7b d4 92 a7 a4 39 8d b6 f7 62 92 e4 f2 df 61 72 de 1c 14 ba ac 14 e2 37 f4 7a de e3 50 98 8a 12 e5 2f 40 25 5b 44 f4 7b fe 9d df 1e 0b 3e 7e 5d
                                                                                                                                                                                                                                    Data Ascii: ZIM9+u0ooA.W%Z`VRdVncWb;P'lKTx<sj_u\%-)uRh)?=as`{TY/*]ka&i!HD#BPT|8MBX}MsS"{9bar7zP/@%[D{>~]
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: e2 51 4b 10 b6 99 45 a2 19 4b 82 70 12 54 e3 f2 08 a3 1e e1 4e 80 8b 66 ef 8f db 19 bf 2e 61 d1 d6 20 40 92 35 4f c7 e0 1f 99 d7 4d 3e 55 55 d4 c2 07 c7 15 74 fc 3f 83 a7 f5 13 da 88 8b 5e 3b b0 5e 2c c2 57 ec c8 03 79 36 a4 e3 35 b7 d4 2c bd 4c f4 2c f6 92 6f 7d 21 e1 77 29 b6 6f 3d 57 55 5e 7e 80 37 61 0b 0d 04 68 cb de e9 5f fe 8c 27 3a 0c 6f 09 70 33 37 89 c8 fe b1 71 e4 20 b2 dc da bb a3 e1 b5 b2 68 23 13 c0 c1 8d 47 e4 38 41 12 8a 50 9f 09 e8 c6 01 83 c0 4a 8f d7 94 fa a7 92 9a 3b 80 a2 e2 70 4e 2f 26 0e a4 3b be 74 8e c3 5d 96 52 50 28 6c 10 d5 e6 f5 3b b5 43 5a a3 58 67 e1 13 31 e1 6d 1f 9a 64 a1 5d 07 89 9c 2c 0c 76 4d a5 85 8e 72 3f 52 d5 29 a1 82 cb 84 9b 07 95 71 32 8c f3 30 5b 5a e6 5d 4b b1 a3 c7 5d b7 95 0f a9 64 75 1c 70 d9 a4 92 72 f7 73
                                                                                                                                                                                                                                    Data Ascii: QKEKpTNf.a @5OM>UUt?^;^,Wy65,L,o}!w)o=WU^~7ah_':op37q h#G8APJ;pN/&;t]RP(l;CZXg1md],vMr?R)q20[Z]K]duprs
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 27 59 fc 97 ba 37 49 d2 ff 14 85 c7 af 17 d8 ff 97 98 b6 0d 0f be 28 34 c0 5d 87 70 2a 5c 17 8c 15 b8 ec ce 66 bb 67 ea 93 91 db 96 d5 a4 de 6e 8f 62 75 6f 32 1e 79 14 83 05 2a 00 a4 d7 34 69 60 ca 43 86 96 91 d8 2d 63 f6 af 07 1f 28 d6 67 29 f9 4e e9 51 5c d4 ee 66 d6 76 55 de f3 2d 54 47 3e c1 9a 5f 66 b8 8b 23 86 f7 b6 f5 ff 1f 0e ae 44 8d 90 12 f5 d1 db c0 0f 47 2a 50 f4 fd 2c f4 6b 89 10 38 4b 0c bc ef 45 ef 77 38 8c 2d f6 88 97 59 27 22 c3 d3 d2 f2 6f ba ca 72 ed 5e 6d 4f ec 39 81 11 ca 79 f8 7b 2b 7b 25 63 26 64 c8 e8 dc 5f f5 ad ee 3b 2d 73 30 87 d9 bc f1 88 4b 7f cb 1a 4a 60 a8 aa 30 0c ce 69 9a f5 54 72 74 66 e2 0f 72 b2 88 e2 b6 13 99 6f d1 21 51 43 12 7a b0 91 6c fb 51 29 2f d4 47 62 28 cd a0 15 39 79 8b cd b7 50 ce 9f 17 98 20 ae df bc 31 00
                                                                                                                                                                                                                                    Data Ascii: 'Y7I(4]p*\fgnbuo2y*4i`C-c(g)NQ\fvU-TG>_f#DG*P,k8KEw8-Y'"or^mO9y{+{%c&d_;-s0KJ`0iTrtfro!QCzlQ)/Gb(9yP 1
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 73 79 09 a9 23 46 41 ca a5 bf 0b 00 a2 b6 8a 54 66 f3 d2 4f 9c 45 1a d2 19 6a 0b c3 bf 3b a2 0d 83 c9 c5 4f e5 40 a0 1f 86 3a ab c0 06 d9 25 d5 69 94 5f dd e8 55 10 a1 c2 70 23 82 8b 2c 49 d6 62 c1 4a 6c a1 b8 4c c2 d9 f1 a5 39 85 fd 71 c9 45 3a 6c 59 a6 fc d7 f1 9c 08 48 65 6e cd a8 7e b0 85 04 0e c6 96 4a 1d 29 5e 4c 52 21 43 d0 14 1e 02 9d 37 80 3d ae 9a 00 00 38 cf b3 f6 53 86 d6 d5 b9 39 7a 42 68 5b 4e 7e 00 40 59 84 7d 07 00 59 d4 f4 5c 7e b3 68 92 de 58 f0 22 ee 47 74 a2 81 7b 16 21 73 31 4e 04 d0 3f 85 eb fd 2b f9 5f 25 ba 22 96 fc 1f eb 33 89 6d b2 41 3d e6 06 2a c0 3a 16 a5 7e 4a 8a a4 bb 5a 4e 5e 42 47 4b 78 75 a9 d7 84 7e 44 35 37 fd eb a3 4a ac 81 f3 cf 47 ce 03 98 50 9f 96 56 a0 be f3 24 d4 ff 32 2c d8 4f c9 95 f2 08 a2 88 10 0b 10 58 67 7a
                                                                                                                                                                                                                                    Data Ascii: sy#FATfOEj;O@:%i_Up#,IbJlL9qE:lYHen~J)^LR!C7=8S9zBh[N~@Y}Y\~hX"Gt{!s1N?+_%"3mA=*:~JZN^BGKxu~D57JGPV$2,OXgz
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: a4 dd cc 16 89 e8 d6 75 0b 8c 05 33 47 01 65 a9 08 35 40 19 70 95 3d b9 d4 4e cf 65 76 48 aa f4 27 07 52 d8 66 9b 2a c2 6c be c3 04 ae 81 73 43 0b 75 2a f5 35 f6 0d 10 a4 38 35 0e b4 8e ad 7e 51 b9 55 4b b0 09 40 82 d7 a1 8a f8 a3 92 4d 55 42 9f 63 a8 d3 c1 5f 5e d1 2d b4 e2 00 30 33 e8 04 5d 06 21 b2 e7 64 9f 1c bd d1 8c 08 c0 72 e4 c5 09 a9 a2 4c 0c 77 dd 9e 0e ad 80 6b b3 38 3e 4f 77 64 2b 68 6b f3 88 68 58 fe 8f cf 49 54 ad 86 84 40 a4 b4 8f 09 57 fd b6 26 e4 74 cd af 7d aa 1d 1d 74 af b8 e7 7d b5 1a 83 ae 86 68 b3 bc 48 fa 25 3c db ac 3a 4f 65 04 36 1a 51 64 fb c2 2f 9d 42 6d ef 8f 35 57 4b 76 a6 a4 92 12 ec 68 a2 d3 27 53 f1 ce d0 b3 9a 67 ff 4d 95 ab b2 d5 0b 9e 8f 07 f7 5c a7 36 f4 03 0a 83 8f 51 7b a6 bf 8f 1d 6a df 4a 2b b5 38 0b 97 c1 41 c2 51
                                                                                                                                                                                                                                    Data Ascii: u3Ge5@p=NevH'Rf*lsCu*585~QUK@MUBc_^-03]!drLwk8>Owd+hkhXIT@W&t}t}hH%<:Oe6Qd/Bm5WKvh'SgM\6Q{jJ+8AQ
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 3e b3 3a 0f c9 42 a5 c1 1b 51 21 34 ee 32 24 4c af 34 66 33 b7 7e a1 df 79 ef 0f 3c 31 b9 c6 9f 09 ea c0 54 30 61 3a 47 8c 84 6c 58 21 ee 69 97 ad 8d d1 99 50 41 3f 9a ec 79 30 d9 29 02 6d b0 45 a2 a5 f5 3a 6c 95 be a7 93 48 a8 b8 d0 df 4a 65 2c b4 09 a1 e0 1d 5b 39 d1 e3 a1 32 51 73 b9 5e 7e dc d1 ae 93 6d 06 6c 4e bd 8c ab 2a 60 4a 56 cc c2 f9 75 ad 49 f6 07 e1 c1 cd cc 70 69 59 9c c9 98 35 8d a7 a2 9a 5a d4 2e 8d 56 33 24 0f 55 53 fc 2c af 2c 14 81 8b 7d 3d 99 18 d3 7b 27 87 9d f6 5a 16 6b 01 a0 38 1f cb 01 1c ee 13 6b 85 6a 1b 51 93 1c 39 ad 32 db 31 17 05 ab e1 af 96 eb 08 58 24 df f5 3b e0 0e 7a 46 93 e2 ed 24 e4 8c 05 ed 59 af 86 16 15 8c 7d f2 de cc f3 1c 1b bc 83 ee de e0 83 77 db e6 83 46 ce 18 cf a7 c9 be 47 aa a4 b5 f9 da ee 9e 65 ba ba 0f e6
                                                                                                                                                                                                                                    Data Ascii: >:BQ!42$L4f3~y<1T0a:GlX!iPA?y0)mE:lHJe,[92Qs^~mlN*`JVuIpiY5Z.V3$US,,}={'Zk8kjQ921X$;zF$Y}wFGe
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 1a 95 04 3e e9 50 57 e9 2c 36 ce b1 24 2a ca cb 29 0a c8 2d 55 28 35 5a 61 78 df bf 51 28 0f 49 34 a9 78 5f c1 2f d3 31 68 c7 fc 4a 6b 6b 2e a4 c7 34 3d 7a ac 3d 72 e3 47 5f 1f b9 e4 00 3f 2d 37 21 1b ff 04 c6 40 7c bf b6 b0 1f ca 97 a0 60 96 d1 1e 19 45 84 a8 af ce 1f 77 c7 f6 b2 44 17 86 ad 0d 66 b9 a0 af 3d ea f6 7b c1 20 2e f7 14 cc 0e e9 55 af 2d 94 f3 24 46 3e 95 38 8c b4 96 42 e9 b3 bd 03 b9 1d 83 7a 3d c7 cf 67 66 62 d5 55 82 1d 75 6e c8 70 10 b3 d6 ba 4d a2 71 81 23 c8 c0 b9 1b 1b d2 64 63 3a d8 57 fc af e6 9b 62 25 93 8b 18 d6 6c 56 11 a8 e1 76 47 a6 51 65 b7 72 a5 4b 8e 68 dc 2e d7 e0 2b e0 58 ef 46 b8 3b 18 18 84 95 29 f5 2b 39 2c 88 88 92 af 14 33 73 0a 5d 39 f2 72 30 ef 9a 90 ed 9b a0 7f 37 ff 9e 37 f3 c6 bf 44 c7 79 fd 83 fa 69 65 27 ce 50
                                                                                                                                                                                                                                    Data Ascii: >PW,6$*)-U(5ZaxQ(I4x_/1hJkk.4=z=rG_?-7!@|`EwDf={ .U-$F>8Bz=gfbUunpMq#dc:Wb%lVvGQerKh.+XF;)+9,3s]9r077Dyie'P
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 1a e1 eb e1 56 89 a6 a6 33 a7 f0 ed 4f 03 0a ed 7a 02 36 ce c7 a7 62 3d d0 40 17 0e 21 90 06 51 5e 24 2a 4e 69 74 a6 d8 96 aa 69 ab 59 2b 85 58 f2 a8 ee 43 61 f4 ef 7d be b3 ce bc f2 63 12 cd d1 01 f9 9e fc 99 55 85 de 3c 2c 8d f0 3e 27 94 2d d7 62 24 fb 65 49 cf 42 61 76 28 70 29 ac eb d6 30 20 2c 8b 0f 0a 16 e5 fa ca 18 bf 0a ee 3e 4f 4c 97 cc db eb 7c 66 e8 79 e4 d9 be c3 37 93 98 7a 05 48 a3 bd 40 52 67 0f 6f 71 e0 ef 6a 9a 7d ed 67 24 f9 15 0d 81 21 58 83 e2 3b e6 cf 8c 0f cb de 51 35 4f 7b 32 af 56 d9 ff ec 1d 93 79 31 43 40 4c 21 23 da 59 a8 1f ea 97 96 09 69 90 7c 48 b6 fc 9b e7 ec 75 06 9d ac a9 cb 4b c3 68 d3 59 97 8d f0 09 9f 12 34 43 08 48 b9 e2 f6 91 83 9b d7 14 97 f9 3d 51 fa f1 f4 b5 a3 43 11 bd ca d5 de 5f ae 31 32 22 3d 8c 97 b7 f8 49 3f
                                                                                                                                                                                                                                    Data Ascii: V3Oz6b=@!Q^$*NitiY+XCa}cU<,>'-b$eIBav(p)0 ,>OL|fy7zH@Rgoqj}g$!X;Q5O{2Vy1C@L!#Yi|HuKhY4CH=QC_12"=I?
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 63 ee 8e 7a 9d 5c 75 e7 8a 12 cf 0e 23 98 d0 46 37 9f bb d0 e5 ba b6 42 70 09 84 90 bf 57 14 36 06 af a6 60 93 c6 57 1b a6 c6 53 e3 ee a6 a3 34 a3 49 b7 b0 47 a6 61 ab 3e ab 63 74 2b 1c e0 1c 74 bf 57 ac d5 ce b9 3c d2 4a a2 f7 90 9f 23 27 96 b3 58 a5 be bf ab 5f 8d dd 28 3c 8d 44 22 a0 09 74 13 ec 0a 74 09 ff a8 c7 ae 78 b9 4e c3 c7 6d 98 f1 39 07 7f 74 4b a1 bc ce 6e 4d 6f 75 1a 9f 96 66 b8 fa 29 28 54 39 b5 96 7d a3 f9 14 a8 75 15 ef b4 be 75 20 77 ab df de 74 4f 4e 64 20 2b 52 4f ea d3 f1 23 05 d0 ad 5b 00 7b d0 69 d6 67 40 5c 53 f3 c2 3e 55 64 03 73 4c c8 a4 02 0a 96 92 03 2a 82 f6 fc 0f 3c f2 63 9f 4b e3 73 e5 59 29 ec cb 2f 87 ba c4 2f 55 7e f4 ce e4 9d 50 cf 11 c4 d7 85 67 bf 61 76 ba 88 76 a4 9d c9 ab 52 79 c8 82 1c 25 73 78 39 42 79 9b 35 8f bb
                                                                                                                                                                                                                                    Data Ascii: cz\u#F7BpW6`WS4IGa>ct+tW<J#'X_(<D"ttxNm9tKnMouf)(T9}uu wtONd +RO#[{ig@\S>UdsL*<cKsY)//U~PgavvRy%sx9By5


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    123192.168.2.44992834.117.190.904434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC697OUTGET /gm.png?id=226608432&pv=undefined&qs=&url=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&r=&cbgm=1730146706247 HTTP/1.1
                                                                                                                                                                                                                                    Host: pm.geniusmonkey.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC336INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    location: https://pm.geniusmonkey.com/r/gm-08A48GG39.png
                                                                                                                                                                                                                                    x-cloud-trace-context: e84e0e1d44a6653d8126a57f7c0439a8
                                                                                                                                                                                                                                    date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    content-type: text/html
                                                                                                                                                                                                                                    server: Google Frontend
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    124192.168.2.44992667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC931OUTGET /images/museums/GEM2023Wyoming-2.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:33 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 450213
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 03 03 03 03 03 03 03 03 04 03 03 03 03 03 03 04 04 05 05 05 05 05 04 06 06 06 06 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 02 02 02 03 03 03 06 04 04 06 08 07 06 07 08 09 09 09 09 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 01 05 06 08 00 02 04 03 09 0a ff c4 00 57 10 00 01 04 01 03 02 05 01 06 03 05 05 06 01 02 17 02 01 03 04 05 11 00 06 12 13 21 07 14 22 31 41 51 08 15 23 32 61 71 16 42
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCW!"1AQ#2aqB
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 36 aa 29 d9 d8 9e 00 6d 88 9b 3f 6d 56 c7 4a e8 57 0f b0 d0 ca e8 b6 3c 11 62 44 14 50 6b 28 9f 9c f9 1a fb af 7d 0d 36 68 1b 35 4e 3c 7a e5 52 1b 22 dc 3b a6 d8 af f7 2c c9 d6 b6 87 f8 e5 2e d1 e7 1e 79 79 aa fa b9 9e 7f cb 41 f8 af 77 2a 7a 69 46 0c fa d3 dd 4c af 96 6f f0 84 bd f9 16 7d 46 9f ee d6 be 2c 45 ad b2 b3 e6 7d 94 d9 4b 25 89 fb b7 8c bc 94 58 07 d5 06 c4 72 2f 3c 1d da 05 c6 7b 22 fa bf a2 68 2e a9 9c 22 61 1d d1 f8 38 8e 7b 81 56 89 5b e5 02 3c 61 22 07 25 08 9b ea 3f 99 10 fd 58 fd 30 9a e3 8b bc bf 35 bd 54 53 b7 26 62 32 99 c0 36 c3 7c b3 f4 41 4e f9 fe 9a b8 3d ad 0a bd 25 c7 65 5c 65 36 0e ee 5b 3d cd 39 c3 95 26 73 bc 5a 40 1f c3 8d 15 af 44 76 47 f6 4f 75 fa aa eb 9b ce cd 74 86 87 0b a3 c4 c4 0c 6a 70 3b b4 c2 20 0f bf a5 14 fe 7f
                                                                                                                                                                                                                                    Data Ascii: 6)m?mVJW<bDPk(}6h5N<zR";,.yyAw*ziFLo}F,E}K%Xr/<{"h."a8{V[<a"%?X05TS&b26|AN=%e\e6[=9&sZ@DvGOutjp;
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: dc 51 90 ea 2b 9e c8 28 3d d4 95 7e 9a ba 20 0b b7 55 49 60 2a 8d e2 07 da 62 b2 00 1e d4 a1 8f 3a ff 00 75 d8 02 b5 5d 57 54 83 22 43 98 ec 47 c1 08 45 b0 ff 00 ec 8f 18 07 ea 5e da 29 ac b7 d4 43 51 55 5f 96 de 74 85 f3 db ed 7f 23 c4 fa df 07 61 6e 4b fb e3 a3 93 79 ba 98 a6 fe 1a a2 70 8c 5a 84 71 64 48 74 67 da af 03 7c c9 5b 1f 4b 42 0d 8f 74 f5 fb ea 59 d8 6f 6b 35 bd d6 54 f1 b2 1a 5d 4d 1b 2f 98 be 14 58 c0 aa f1 0a be f6 d6 33 b3 6b e9 18 95 6d 32 23 4a 9d 57 9b 61 83 37 00 54 be 48 73 ac 68 48 6b c1 2b 49 ed 25 b4 0d 23 af 88 d0 f6 c7 88 ff 00 68 56 19 db d6 71 c3 6d f8 9b 5b 5c cd 45 a4 30 11 6d 97 a6 d5 0b 0c 34 6d 76 40 26 a5 32 2d bc 1e e3 df f4 d6 be 79 83 37 2d 9e 1f 0e 00 7c 8a 0b 1c 4b 06 39 d7 b9 1f 9a 8b 78 5d e2 36 f4 f0 43 78 5a 51
                                                                                                                                                                                                                                    Data Ascii: Q+(=~ UI`*b:u]WT"CGE^)CQU_t#anKypZqdHtg|[KBtYok5T]M/X3km2#JWa7THshHk+I%#hVqm[\E0m4mv@&2-y7-|K9x]6CxZQ
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 49 2e 3d f4 92 49 fb ea 41 32 db 4c 4a 74 ba 64 96 d8 ce 99 3d 2d d3 b7 f9 69 88 4a 97 50 c8 73 88 b7 95 e2 8b 94 45 fa ae ab 31 8b b4 fa 8a 9d ed 79 6f f3 27 18 31 ea b6 99 71 ac 7b a2 7b ae b0 fa 9c 42 a9 6b 74 f7 f7 56 0e 24 e5 fb bd 99 6c 9f 11 55 44 70 7f c2 ba e3 24 8e 9f 45 74 6d 77 95 4d 6b 5f 78 da 03 25 f7 ef ff 00 be b3 e4 68 b4 43 0d 29 13 2f 92 aa 67 ba 6a 82 d5 68 2a 43 1f aa 68 9c 7d be 35 4b 94 82 72 41 90 3d f8 af 6d 56 69 4c 5a df a8 4a 2a 8b a6 a4 f6 9a 9f f3 09 97 10 32 83 f3 ab 76 51 dd 32 4f f2 76 11 c9 b9 02 0a b9 ec 58 ee 24 9a 9b 2d a6 c2 6e 54 4e 55 6d 5c f8 e0 c9 23 40 eb 04 42 20 bd 97 1a 21 92 3d a6 c2 a5 cc 69 d9 0c b7 5e d7 16 45 a9 4d 36 ae 82 09 34 f3 5d 97 28 5f 3a d8 c1 ce de 8a 07 23 18 1d d5 73 b2 ae 16 25 b8 22 ab c3
                                                                                                                                                                                                                                    Data Ascii: I.=IA2LJtd=-iJPsE1yo'1q{{BktV$lUDp$EtmwMk_x%hC)/gjh*Ch}5KrA=mViLZJ*2vQ2OvX$-nTNUm\#@B !=i^EM64](_:#s%"
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: a3 86 16 c6 13 9e e0 6f 6e d8 39 0a 44 94 20 91 0d d5 92 cb 8c fa 11 17 f2 aa 1b 89 ee 9f a6 75 5c 4e 78 ba 4f 20 63 b9 50 d9 6d cd ab 9e cd cd 4c d4 7a 00 a8 94 d8 a6 44 0b c5 3d cb e5 09 3e ba 25 a5 ae 1a 1d ca a0 db 4d 82 aa df 8d 6b b2 77 d5 5d ab 2e 46 8a f3 8f 91 42 b1 ad 79 9c 37 26 33 c3 c5 c1 ca fb fb e5 17 e3 dd 35 d7 74 48 27 8c e8 78 b6 1f c1 61 75 29 63 3e 66 ec e6 ee be 72 6d 2b 3b 0f 01 b7 84 7f 0c f7 44 a7 a4 f8 6d b9 25 19 f8 75 b9 e6 2e 52 bd f3 2c ad 2c c7 57 d9 32 be 95 5e d9 5c a7 65 5c 17 11 77 4b 9f c3 77 fa 2f 3e 5f fc 4f a2 ab 21 ad ea 10 f8 8d ff 00 51 bf 10 f5 f7 56 bb f4 f6 d7 50 0a e6 69 66 34 fa 93 2c d3 a8 d2 f2 79 e6 63 32 f4 99 06 8d 47 8c c9 c8 7d c2 f6 06 9b 15 37 0b fa 22 69 ed 4d ad b3 4b e3 ac 3a fd c5 e3 cf 8c 3b a2
                                                                                                                                                                                                                                    Data Ascii: on9D u\NxO cPmLzD=>%Mkw].FBy7&35tH'xau)c>frm+;Dm%u.R,,W2^\e\wKw/>_O!QVPif4,yc2G}7"iMK:;
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 5d fb 0a e1 74 50 90 14 31 6d 2d d8 74 99 55 f9 12 45 45 1f 85 d3 49 1e a4 cd 75 24 ec bf bf c6 34 c0 10 a4 b9 dc 9d 1a 1f 2e b2 8e 55 b2 2e 24 42 da 08 a7 f3 ba e1 76 00 ff 00 69 75 9b d4 ba 94 58 ac b7 1d fb 0e e5 1d 83 83 2e 43 a9 bc 7a f6 0b 48 f5 76 97 22 db f2 c8 a3 57 a0 a9 34 29 f8 52 5c 13 44 cf 96 02 f5 34 2b ec ae 17 e2 2f b8 f1 4d 73 2d 82 5e a0 ff 00 13 27 66 76 6f f7 5d 17 8b 16 13 34 c3 bb bd 53 ec 26 5a ad c3 50 d1 18 11 45 11 11 f4 e3 97 e6 52 fa aa fc aa f7 5d 75 22 26 88 f4 81 40 7a 2e 69 f2 39 d2 17 13 64 a9 85 26 c1 97 7c e7 49 b7 49 87 d6 32 c8 6d 1d 1f ef 73 f9 50 3f 75 d0 59 5d 61 b0 76 b4 4e 3f 4c f1 bd 42 82 4d 83 22 04 97 e2 4a 64 d9 91 19 d2 69 d6 9c 45 42 12 15 c7 b6 b6 a0 c8 6c ac 0e 6f 05 66 4d 8e 63 71 69 51 bb fb fa 6d ad
                                                                                                                                                                                                                                    Data Ascii: ]tP1m-tUEEIu$4.U.$BviuX.CzHv"W4)R\D4+/Ms-^'fvo]4S&ZPER]u"&@z.i9d&|II2msP?uY]avN?LBM"JdiEBlofMcqiQm
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: d5 94 9c 73 92 d9 76 12 e3 ee 89 9f f3 d0 0e c5 3a c3 41 b2 8b 12 f9 6d 5f cd bf b4 59 8b b2 7f 86 a5 a7 13 b3 ae 70 2c 4f e7 af 29 af 51 67 fd 8c a6 3f 6d 7d 07 d1 fa 2b 31 fa 60 c7 77 76 f9 be 65 78 ff 00 53 ea 8e 97 3f c6 1f ca 76 fa 2f 9c 9b b7 6c cc 3b 67 62 a8 3a 36 10 a6 1c 19 e2 df 6e 32 62 39 c4 90 bf 43 e3 94 fd f5 e0 19 bd 32 5c 7c 97 c5 5c 15 ec 98 7d 41 92 63 b5 e4 f2 2d 5e 4f 04 3e d0 12 fc 2b db fb 86 ba 7e df 76 e1 6e 1b 8d 36 14 3e ba 34 dc 7b 10 05 65 e5 75 70 4a a0 6d e1 17 8f ca 68 ec 38 0b 1b 4e 59 39 52 b5 cf d9 33 78 85 e3 c6 fb df 30 bc 8d a5 b0 57 54 f6 e3 53 50 2a cb 4b c3 fb b0 70 f2 ae b8 a9 fa af f4 d1 ec 93 46 ed d9 06 fa 2a bd 58 db 35 03 86 49 19 27 be 38 a1 3c 7f 5e 00 4b ef df e5 74 84 96 98 34 a8 8d c5 cc 18 0d b2 d1 38
                                                                                                                                                                                                                                    Data Ascii: sv:Am_Yp,O)Qg?m}+1`wvexS?v/l;gb:6n2b9C2\|\}Ac-^O>+~vn6>4{eupJmh8NY9R3x0WTSP*KpF*X5I'8<^Kt48
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: b8 86 6f 0a 21 0b 68 a8 e3 e4 8b d9 3f cf 42 bf 24 7a a2 19 8e e2 a5 d1 42 2d 7d 47 9e b1 6b c8 1b cd 92 21 cf ce 50 91 3b 23 2d 27 ad c5 fd 93 fa eb 2e 4c 99 25 7e 88 b7 f9 7f 74 6c 50 36 31 a9 e8 64 72 ae 77 7d a3 94 db 5a 09 5c 83 2e 21 ba 7c ba 55 d1 5d 4f ca ec f7 31 8e d9 fe ec 48 97 44 88 60 c2 6e bc 87 79 94 cc cf c8 1a 58 28 22 fe df f0 b6 05 4b ac db 6e 59 49 b9 2f 59 44 56 9d 74 14 2b a1 aa 27 64 85 5e aa a0 2a 9f e3 2f 57 ed ae 63 a9 75 d9 67 b6 b3 ca cf cd 6a e3 74 d8 d9 ce e5 48 af 25 36 11 9e 51 74 10 ba 6b 8c ae 57 db b2 0e b2 3a 78 f1 32 58 3f f2 0b 42 66 96 44 e3 e8 15 78 96 fe 26 b8 0c 2f 71 1e 4a 43 9c a1 fb e1 17 5e e1 a7 65 e6 c5 db ae 30 56 9d 8c 24 42 60 6d 99 f5 9c 22 55 ea aa 26 03 b7 d1 3f df a4 18 54 75 8a 4e 12 a3 81 30 d3 68
                                                                                                                                                                                                                                    Data Ascii: o!h?B$zB-}Gk!P;#-'.L%~tlP61drw}Z\.!|U]O1HD`nyX("KnYI/YDVt+'d^*/WcugjtH%6QtkW:x2X?BfDx&/qJC^e0V$B`m"U&?TuN0h
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: c2 4f 2e dc 96 95 1a 96 91 a4 19 f3 61 f4 42 52 56 95 15 17 d9 3b 61 75 6e 39 7e aa 6e eb 0c ca e0 49 76 da 7f 24 f3 53 e2 14 6d be 8d ed eb 38 6d 3c c5 5b 03 09 89 0c 12 ba 46 80 9d 88 8c b3 df e1 7f 5d 76 11 74 57 cb 0f 88 cd af b1 5c 07 51 ea ac 19 04 3b 95 35 a2 de 9b 7a cb ae 48 db 8d 70 fc 35 07 45 10 87 e8 a9 fa 68 5c ae 9b 34 5b 15 54 39 51 bf 84 4e ad 1a d9 6c 84 88 ae 83 cd 9a 7b 8a fb 2a 7d 75 95 28 73 76 28 e6 51 dd 3d 80 94 52 e4 05 94 f8 d5 07 75 62 eb 1b 8e 1e eb 82 4d 47 c2 4f ad 08 fc 4b f1 ce ab 66 31 e5 a2 c7 2b ed ca f1 a4 68 35 31 79 12 24 83 fe ed b7 c9 b4 25 42 2f e5 6c 51 4d 7e 88 9d f5 03 41 5c d6 ea 42 7a 1f 0e 2f fc 40 b5 0d e7 e2 e4 a7 5f 42 10 72 ab 66 09 93 6d 47 15 c3 83 e7 45 b2 44 1e 2b ff 00 72 3e ff 00 f7 84 5e da 9b 62
                                                                                                                                                                                                                                    Data Ascii: O.aBRV;aun9~nIv$Sm8m<[F]vtW\Q;5zHp5Eh\4[T9QNl{*}u(sv(Q=RubMGOKf1+h51y$%B/lQM~A\Bz/@_BrfmGED+r>^b
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 6b 4d 89 0e bb 01 db e7 a2 b2 df 23 88 ca 22 2b aa e1 a2 1a 88 0a 27 1e ff 00 28 bf 3a bf 60 8b 12 b0 0b 2a 77 0e fd d7 2b 18 48 25 39 bf ec 65 1a 10 42 5e a0 c9 64 08 9e 90 91 d5 38 ab 84 b9 2c a7 f9 ea 2e 14 8f 8d 81 bb 90 a4 95 b1 36 92 de 95 bc 27 be f6 a4 72 13 0d 43 84 eb 5f f6 87 9b 74 7a cc b7 25 86 94 cf ea 88 aa 9f 4e c8 bd b5 02 f2 1b 68 8d 4f 2d f4 2a d5 78 5d bf 6b 36 51 de 5e 42 1f 22 f3 31 a3 41 18 49 f8 f1 dd 94 4d 8f 37 21 75 45 bf 41 29 2a 2a 63 08 48 bf be 98 9d 43 75 87 9f 8c ec 8d 21 de bf bf 55 3b de f7 96 de 37 f8 7e d3 ec 54 9c 6b 9a b9 b1 5b 6d ca a7 9a 57 e5 bc c4 b5 6e 5d 73 83 f9 9b 03 43 12 12 22 41 55 14 ef a8 b1 a1 8e 04 f0 b3 1f 8e dc 09 e8 3b fb 2a 7a bb 83 76 3f b9 64 52 6e 4f bd b7 08 ed 4a c9 c3 04 a9 59 86 32 ec 11 80
                                                                                                                                                                                                                                    Data Ascii: kM#"+'(:`*w+H%9eB^d8,.6'rC_tz%NhO-*x]k6Q^B"1AIM7!uEA)**cHCu!U;7~Tk[mWn]sC"AU;*zv?dRnOJY2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    125192.168.2.44992567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC772OUTGET /media/smartslider3/src/SmartSlider3/Slider/SliderType/Simple/Assets/dist/smartslider-backgroundanimation.min.js?ver=27a4c7ee HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 20:56:14 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 664350
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7806INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 5f 4e 32 3d 6e 2e 5f 4e 32 7c 7c 7b 5f 72 3a 5b 5d 2c 5f 64 3a 5b 5d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 69 2c 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 2e 73 65 74 54 69 6d 65 6f 75 74 29 2c 6f 3d 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 61 3d 6e 2e 5f 4e 32 2c 68 3d 28 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 2c
                                                                                                                                                                                                                                    Data Ascii: !function(t){var n=t;n._N2=n._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var i,s=t.document,r=(s.documentElement,t.setTimeout),o=t.clearTimeout,a=n._N2,h=(t.requestAnimationFrame,function(t,n=null,i=null,
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 69 73 2e 79 29 7d 6d 61 6e 68 61 74 74 61 6e 4c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 78 29 2b 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 79 29 7d 6e 6f 72 6d 61 6c 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 69 64 65 53 63 61 6c 61 72 28 74 68 69 73 2e 6c 65 6e 67 74 68 28 29 7c 7c 31 29 7d 61 6e 67 6c 65 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 74 61 6e 32 28 2d 74 68 69 73 2e 79 2c 2d 74 68 69 73 2e 78 29 2b 4d 61 74 68 2e 50 49 7d 64 69 73 74 61 6e 63 65 54 6f 28 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e 64 69 73 74 61 6e 63 65 54 6f 53 71 75 61 72 65 64 28 74 29 29 7d 64 69 73 74 61 6e 63 65 54 6f 53 71 75 61 72 65 64 28 74 29 7b 63 6f 6e 73 74
                                                                                                                                                                                                                                    Data Ascii: is.y)}manhattanLength(){return Math.abs(this.x)+Math.abs(this.y)}normalize(){return this.divideScalar(this.length()||1)}angle(){return Math.atan2(-this.y,-this.x)+Math.PI}distanceTo(t){return Math.sqrt(this.distanceToSquared(t))}distanceToSquared(t){const
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 42 69 74 6d 61 70 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 62 74 2e 67 65 74 44 61 74 61 55 52 4c 28 74 29 3a 74 2e 64 61 74 61 3f 7b 64 61 74 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 64 61 74 61 29 2c 77 69 64 74 68 3a 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 2c 74 79 70 65 3a 74 2e 64 61 74 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7d 3a 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 54 48 52 45 45 2e 54 65 78 74 75 72 65 3a 20 55 6e 61 62 6c 65 20 74 6f 20 73 65 72 69 61 6c 69 7a 65 20 54 65 78 74 75 72 65 2e 22 29 2c 7b 7d 29 7d 54 74 2e 44 45 46 41 55 4c 54 5f 49 4d 41 47 45 3d 76 6f 69 64 20 30 2c 54 74 2e 44 45 46 41 55
                                                                                                                                                                                                                                    Data Ascii: Bitmap&&t instanceof ImageBitmap?bt.getDataURL(t):t.data?{data:Array.prototype.slice.call(t.data),width:t.width,height:t.height,type:t.data.constructor.name}:(console.warn("THREE.Texture: Unable to serialize Texture."),{})}Tt.DEFAULT_IMAGE=void 0,Tt.DEFAU
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 5d 3b 69 66 28 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 5b 65 2b 30 5d 3d 61 2c 74 5b 65 2b 31 5d 3d 68 2c 74 5b 65 2b 32 5d 3d 63 2c 76 6f 69 64 28 74 5b 65 2b 33 5d 3d 6c 29 3b 69 66 28 31 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 5b 65 2b 30 5d 3d 75 2c 74 5b 65 2b 31 5d 3d 64 2c 74 5b 65 2b 32 5d 3d 66 2c 76 6f 69 64 28 74 5b 65 2b 33 5d 3d 70 29 3b 69 66 28 6c 21 3d 3d 70 7c 7c 61 21 3d 3d 75 7c 7c 68 21 3d 3d 64 7c 7c 63 21 3d 3d 66 29 7b 6c 65 74 20 74 3d 31 2d 6f 3b 63 6f 6e 73 74 20 65 3d 61 2a 75 2b 68 2a 64 2b 63 2a 66 2b 6c 2a 70 2c 6e 3d 65 3e 3d 30 3f 31 3a 2d 31 2c 69 3d 31 2d 65 2a 65 3b 69 66 28 69 3e 4e 75 6d 62 65 72 2e 45 50 53 49 4c 4f 4e 29 7b 63 6f 6e 73 74 20 73 3d 4d 61 74 68 2e 73 71 72 74 28 69 29 2c 72 3d 4d 61 74 68 2e 61 74 61
                                                                                                                                                                                                                                    Data Ascii: ];if(0===o)return t[e+0]=a,t[e+1]=h,t[e+2]=c,void(t[e+3]=l);if(1===o)return t[e+0]=u,t[e+1]=d,t[e+2]=f,void(t[e+3]=p);if(l!==p||a!==u||h!==d||c!==f){let t=1-o;const e=a*u+h*d+c*f+l*p,n=e>=0?1:-1,i=1-e*e;if(i>Number.EPSILON){const s=Math.sqrt(i),r=Math.ata
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 30 5d 2a 65 2b 73 5b 34 5d 2a 6e 2b 73 5b 38 5d 2a 69 2b 73 5b 31 32 5d 29 2a 72 2c 74 68 69 73 2e 79 3d 28 73 5b 31 5d 2a 65 2b 73 5b 35 5d 2a 6e 2b 73 5b 39 5d 2a 69 2b 73 5b 31 33 5d 29 2a 72 2c 74 68 69 73 2e 7a 3d 28 73 5b 32 5d 2a 65 2b 73 5b 36 5d 2a 6e 2b 73 5b 31 30 5d 2a 69 2b 73 5b 31 34 5d 29 2a 72 2c 74 68 69 73 7d 61 70 70 6c 79 51 75 61 74 65 72 6e 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 78 2c 6e 3d 74 68 69 73 2e 79 2c 69 3d 74 68 69 73 2e 7a 2c 73 3d 74 2e 78 2c 72 3d 74 2e 79 2c 6f 3d 74 2e 7a 2c 61 3d 74 2e 77 2c 68 3d 61 2a 65 2b 72 2a 69 2d 6f 2a 6e 2c 63 3d 61 2a 6e 2b 6f 2a 65 2d 73 2a 69 2c 6c 3d 61 2a 69 2b 73 2a 6e 2d 72 2a 65 2c 75 3d 2d 73 2a 65 2d 72 2a 6e 2d 6f 2a 69 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                    Data Ascii: 0]*e+s[4]*n+s[8]*i+s[12])*r,this.y=(s[1]*e+s[5]*n+s[9]*i+s[13])*r,this.z=(s[2]*e+s[6]*n+s[10]*i+s[14])*r,this}applyQuaternion(t){const e=this.x,n=this.y,i=this.z,s=t.x,r=t.y,o=t.z,a=t.w,h=a*e+r*i-o*n,c=a*n+o*e-s*i,l=a*i+s*n-r*e,u=-s*e-r*n-o*i;return this.
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 72 73 65 63 74 73 54 72 69 61 6e 67 6c 65 28 74 29 7b 69 66 28 74 68 69 73 2e 69 73 45 6d 70 74 79 28 29 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 67 65 74 43 65 6e 74 65 72 28 56 74 29 2c 6a 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 68 69 73 2e 6d 61 78 2c 56 74 29 2c 55 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2e 61 2c 56 74 29 2c 42 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2e 62 2c 56 74 29 2c 46 74 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2e 63 2c 56 74 29 2c 6b 74 2e 73 75 62 56 65 63 74 6f 72 73 28 42 74 2c 55 74 29 2c 7a 74 2e 73 75 62 56 65 63 74 6f 72 73 28 46 74 2c 42 74 29 2c 57 74 2e 73 75 62 56 65 63 74 6f 72 73 28 55 74 2c 46 74 29 3b 6c 65 74 20 65 3d 5b 30 2c 2d 6b 74 2e 7a 2c 6b 74 2e 79 2c 30 2c 2d 7a 74 2e 7a 2c 7a 74 2e 79 2c 30 2c
                                                                                                                                                                                                                                    Data Ascii: rsectsTriangle(t){if(this.isEmpty())return!1;this.getCenter(Vt),jt.subVectors(this.max,Vt),Ut.subVectors(t.a,Vt),Bt.subVectors(t.b,Vt),Ft.subVectors(t.c,Vt),kt.subVectors(Bt,Ut),zt.subVectors(Ft,Bt),Wt.subVectors(Ut,Ft);let e=[0,-kt.z,kt.y,0,-zt.z,zt.y,0,
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 61 6c 73 28 74 68 69 73 2e 6f 72 69 67 69 6e 29 26 26 74 2e 64 69 72 65 63 74 69 6f 6e 2e 65 71 75 61 6c 73 28 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 29 7d 63 6c 6f 6e 65 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2e 63 6f 70 79 28 74 68 69 73 29 7d 7d 63 6c 61 73 73 20 68 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 3d 5b 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 48 52 45 45 2e 4d 61 74 72 69 78 34 3a 20 74 68 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 61 64 73 20
                                                                                                                                                                                                                                    Data Ascii: als(this.origin)&&t.direction.equals(this.direction)}clone(){return(new this.constructor).copy(this)}}class he{constructor(){this.elements=[1,0,0,0,0,1,0,0,0,0,1,0,0,0,0,1],arguments.length>0&&console.error("THREE.Matrix4: the constructor no longer reads
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 6e 73 74 20 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2c 61 3d 32 2a 73 2f 28 65 2d 74 29 2c 68 3d 32 2a 73 2f 28 6e 2d 69 29 2c 63 3d 28 65 2b 74 29 2f 28 65 2d 74 29 2c 6c 3d 28 6e 2b 69 29 2f 28 6e 2d 69 29 2c 75 3d 2d 28 72 2b 73 29 2f 28 72 2d 73 29 2c 64 3d 2d 32 2a 72 2a 73 2f 28 72 2d 73 29 3b 72 65 74 75 72 6e 20 6f 5b 30 5d 3d 61 2c 6f 5b 34 5d 3d 30 2c 6f 5b 38 5d 3d 63 2c 6f 5b 31 32 5d 3d 30 2c 6f 5b 31 5d 3d 30 2c 6f 5b 35 5d 3d 68 2c 6f 5b 39 5d 3d 6c 2c 6f 5b 31 33 5d 3d 30 2c 6f 5b 32 5d 3d 30 2c 6f 5b 36 5d 3d 30 2c 6f 5b 31 30 5d 3d 75 2c 6f 5b 31 34 5d 3d 64 2c 6f 5b 33 5d 3d 30 2c 6f 5b 37 5d 3d 30 2c 6f 5b 31 31 5d 3d 2d 31 2c 6f 5b 31 35 5d 3d 30 2c 74 68 69 73 7d 6d 61 6b 65 4f 72 74 68 6f 67 72 61 70 68 69 63 28 74 2c 65 2c 6e
                                                                                                                                                                                                                                    Data Ascii: nst o=this.elements,a=2*s/(e-t),h=2*s/(n-i),c=(e+t)/(e-t),l=(n+i)/(n-i),u=-(r+s)/(r-s),d=-2*r*s/(r-s);return o[0]=a,o[4]=0,o[8]=c,o[12]=0,o[1]=0,o[5]=h,o[9]=l,o[13]=0,o[2]=0,o[6]=0,o[10]=u,o[14]=d,o[3]=0,o[7]=0,o[11]=-1,o[15]=0,this}makeOrthographic(t,e,n
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 20 72 65 71 75 69 72 65 64 22 29 2c 74 3d 6e 65 77 20 43 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 57 6f 72 6c 64 4d 61 74 72 69 78 28 21 30 2c 21 31 29 2c 74 2e 73 65 74 46 72 6f 6d 4d 61 74 72 69 78 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 6d 61 74 72 69 78 57 6f 72 6c 64 29 7d 67 65 74 57 6f 72 6c 64 51 75 61 74 65 72 6e 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 54 48 52 45 45 2e 4f 62 6a 65 63 74 33 44 3a 20 2e 67 65 74 57 6f 72 6c 64 51 75 61 74 65 72 6e 69 6f 6e 28 29 20 74 61 72 67 65 74 20 69 73 20 6e 6f 77 20 72 65 71 75 69 72 65 64 22 29 2c 74 3d 6e 65 77 20 50 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 57 6f 72 6c 64 4d 61 74 72 69 78 28 21 30 2c 21 31 29 2c 74 68
                                                                                                                                                                                                                                    Data Ascii: required"),t=new Ct),this.updateWorldMatrix(!0,!1),t.setFromMatrixPosition(this.matrixWorld)}getWorldQuaternion(t){return void 0===t&&(console.warn("THREE.Object3D: .getWorldQuaternion() target is now required"),t=new Pt),this.updateWorldMatrix(!0,!1),th
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 2c 65 2c 6e 2c 69 2c 6b 65 29 2c 61 2e 73 65 74 28 30 2c 30 29 2c 61 2e 61 64 64 53 63 61 6c 65 64 56 65 63 74 6f 72 28 73 2c 6b 65 2e 78 29 2c 61 2e 61 64 64 53 63 61 6c 65 64 56 65 63 74 6f 72 28 72 2c 6b 65 2e 79 29 2c 61 2e 61 64 64 53 63 61 6c 65 64 56 65 63 74 6f 72 28 6f 2c 6b 65 2e 7a 29 2c 61 7d 73 74 61 74 69 63 20 69 73 46 72 6f 6e 74 46 61 63 69 6e 67 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 55 65 2e 73 75 62 56 65 63 74 6f 72 73 28 6e 2c 65 29 2c 42 65 2e 73 75 62 56 65 63 74 6f 72 73 28 74 2c 65 29 2c 55 65 2e 63 72 6f 73 73 28 42 65 29 2e 64 6f 74 28 69 29 3c 30 7d 73 65 74 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 2e 63 6f 70 79 28 74 29 2c 74 68 69 73 2e 62 2e 63 6f 70 79 28 65 29 2c 74 68 69 73 2e 63 2e 63
                                                                                                                                                                                                                                    Data Ascii: ,e,n,i,ke),a.set(0,0),a.addScaledVector(s,ke.x),a.addScaledVector(r,ke.y),a.addScaledVector(o,ke.z),a}static isFrontFacing(t,e,n,i){return Ue.subVectors(n,e),Be.subVectors(t,e),Ue.cross(Be).dot(i)<0}set(t,e,n){return this.a.copy(t),this.b.copy(e),this.c.c


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    126192.168.2.44993067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC966OUTGET /templates/it_startup/custom/images/spring-in-carbon-county-wyoming.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 176726
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 04 03 03 03 04 03 04 04 04 04 06 04 04 04 06 08 06 04 04 06 08 09 07 07 08 07 07 09 0b 09 09 09 09 09 09 0b 09 0b 0b 0c 0b 0b 09 0e 0e 0f 0f 0e 0e 14 14 14 14 14 16 16 16 16 16 16 16 16 16 16 ff db 00 43 01 05 05 05 09 08 09 11 0b 0b 11 14 10 0d 10 14 18 17 17 17 17 18 18 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 02 58 03 84 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 01 03 04 06 02 07 08 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 1f 6f c9 43
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCXoC
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: f0 97 99 fa d1 3d c5 9e 6a 27 8c 08 c3 a7 7d e2 b0 be cc e6 ba f2 d8 e6 60 2f 4b cd b7 41 1a 3b cf 7f 73 f0 d6 13 b9 0a eb 67 3c a5 5f 67 e5 de ae 7a 7c b0 cb de db 18 c1 9d d4 e5 e9 d6 f0 50 9e ce 5b 95 96 4f 4d 31 1e 8f 4d d8 8d 87 1a d4 f1 e2 2f b3 4c 7f 49 af e2 82 1d 1c fa dc bb 3c bb d1 e1 a1 cd be 83 8e 44 76 5d f7 07 b0 b1 ab 5c ee 98 8d db 63 6e 2a 6b d0 fb 1a 9e 6c f3 e7 38 4d bb f3 a5 44 05 f3 9b d9 c7 24 cc 51 7e 84 02 ea c6 19 cf cb 9d f7 03 ea f3 fb 74 2a 37 5d 7c bb be ee 69 c7 5d ab e8 2b 16 c1 9e c2 bc e3 9b 7c af 3e d6 b3 57 a7 3a 0f 4d 5e 19 01 da ab 15 34 a1 3b e9 d8 15 79 93 d2 68 16 1b 3d 38 65 89 53 d1 2a 3a 99 d1 74 c6 7b 99 d6 aa e4 76 26 66 83 45 c6 f2 de ab 27 ba 2f d1 2b 6c 7b 4f 81 6a be 2e 83 55 7a c7 3e b8 fe cc f2 9d b9 66
                                                                                                                                                                                                                                    Data Ascii: =j'}`/KA;sg<_gz|P[OM1M/LI<Dv]\cn*kl8MD$Q~t*7]|i]+|>W:M^4;yh=8eS*:t{v&fE'/+l{Oj.Uz>f
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 0e b1 d7 4e 68 28 4d db b8 ac aa d5 45 39 b9 6a 60 9a bb 2a 9e 5b eb 3a 39 9a a6 39 ae 13 70 8d 3a 71 a0 88 b1 72 c0 45 97 d7 26 4e 84 59 2c e6 9d df 44 d9 89 b7 8e 71 0e 1a ab 09 52 db 62 f1 35 e9 56 c6 10 27 5d 13 53 a7 5b d8 40 8d 2f 8a 7f ff c4 00 35 10 00 02 02 01 04 02 01 03 03 03 02 07 01 00 03 00 02 03 01 04 00 05 11 12 13 14 21 22 06 15 23 10 31 32 24 33 41 20 40 16 25 30 34 42 50 60 43 44 70 80 ff da 00 08 01 01 00 01 05 02 ff 00 fd 85 b7 ff 00 d3 3b c7 ff 00 07 b6 6d ff 00 ad 4d 99 e6 33 b8 ff 00 f0 5b ff 00 ea a7 2a 5d 7b 2e 99 6c 15 6c 93 1d a5 b6 49 1f fc 9f f9 ff 00 71 7e 76 af a6 b4 4a de a3 64 51 52 8b 05 95 b4 8b dc ec 7f f2 72 d2 8b 3f ee 2d ae 48 2b f0 2b 5a b5 62 3a 1a 58 bb 96 9f f8 2c c7 ff 00 24 7b c0 ad ca fb 86 fe 9a 65 13 fe da
                                                                                                                                                                                                                                    Data Ascii: Nh(ME9j`*[:99p:qrE&NY,DqRb5V']S[@/5!"#12$3A @%04BP`CDp;mM3[*]{.llIq~vJdQRr?-H++Zb:X,${e
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 6d 55 fb 63 a6 bb a2 c7 b0 a5 27 c5 9e b1 84 5c c5 67 25 47 44 db 17 b6 dc f3 fc a7 60 10 85 94 10 2a 62 ce 85 a7 b8 6d fd 3d 6a bc 0c 4c 18 a8 0f 21 0b 91 5c 4c 36 c9 84 56 3e 59 ca 67 09 6c e3 f3 1c 33 33 c5 b1 9c 3a 60 96 71 5a 06 08 a1 84 30 46 2d 91 c0 76 72 8e 15 79 81 d8 be 51 12 de 58 79 d9 83 bf 15 30 94 fd 6d 3c a1 50 89 0a 6b 07 44 03 62 25 d1 19 de 42 33 2c cd 32 c2 a5 35 6e 78 3a 8d 48 8f 2b 59 55 88 bb 71 c6 75 ca 0a 32 be 9f d6 7a 8f 51 d6 d2 6b 2a c2 6b 37 6b ba 43 9a 6e d6 06 1f a7 4c 48 1c a9 cf cb 35 52 9d 32 bb 07 9a 10 c2 af 6a 99 d4 42 2a be b2 f7 82 0b d7 eb 95 ad 3b ba b2 69 4e f7 35 50 82 d3 52 a8 91 a3 a7 cb 2a 56 d0 9f 64 1f a7 d5 d3 a9 33 50 94 ce e9 b7 65 cc e6 73 67 82 55 f0 a8 72 7b 00 6f 24 59 a3 07 26 e9 e0 5d 10 5d 58 b5
                                                                                                                                                                                                                                    Data Ascii: mUc'\g%GD`*bm=jL!\L6V>Ygl33:`qZ0F-vryQXy0m<PkDb%B3,25nx:H+YUqu2zQk*k7kCnLH5R2jB*;iN5PR*Vd3PesgUr{o$Y&]]X
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 69 2c 14 5b 9c 18 43 19 e3 58 5b 45 92 a9 6c 49 21 6e af 61 72 8c ef df 2b b0 7a ec 26 78 49 09 81 09 ab 39 7b 36 0c 8c 14 e2 e6 37 86 6e 3c 9b 8b f9 e4 cb 00 a5 92 53 eb 99 c6 d2 01 25 83 a7 9f 46 f9 3e f3 f9 4c fb 80 18 da 19 10 cd bb 50 3b 12 6b 1c ec 5f c9 b1 05 5c 46 06 50 65 bd 8e 2d aa 92 de 04 b8 1b 84 64 52 d6 46 44 4f 2b 53 ea 19 25 05 3f 30 da 1d 02 bc 20 2d cc d4 19 5b 4e bf 61 7e 6b 11 8c 26 36 ce a1 3b db 82 cd 3b 4d 39 25 08 14 f6 c0 db d4 6d 8d 7a 36 2f 5a 7e 39 9d 34 71 4a 17 8e 9e e9 88 ea 9e 9a 5a 7c 88 b3 52 54 ac 67 9d 35 2d 66 bd db c0 4c 30 44 76 10 56 10 ce 4c 7b 9e 33 9c fd 73 39 2c 85 0e 08 e5 92 d9 5d 78 04 62 44 d8 60 c8 14 62 f7 df f2 04 73 92 ce 53 91 be fa 66 92 b6 2e de 89 c6 1a a3 54 cb 63 68 61 44 e9 30 53 64 7f 89 fe d7
                                                                                                                                                                                                                                    Data Ascii: i,[CX[ElI!nar+z&xI9{67n<S%F>LP;k_\FPe-dRFDO+S%?0 -[Na~k&6;;M9%mz6/Z~94qJZ|RTg5-fL0DvVL{3s9,]xbD`bsSf.TchaD0Sd
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 81 c7 48 6c 9a 22 56 91 26 2d 36 45 0f bd 46 23 5a e6 73 2c 4b c5 6e 88 c4 f4 36 72 39 78 57 85 8c bd d9 7e 51 f1 42 1a 19 28 9e 88 bd 48 4c 93 22 cb 1c 47 84 f8 99 25 47 c8 7c f2 44 33 df b2 fc 2b f4 e4 44 5d 0f f9 21 6a 2f 52 13 d2 1f ad 4d 0d 11 56 71 24 88 a1 f8 32 48 5e 12 7e 54 26 31 76 3f d1 45 6b a2 53 2f 55 ae 43 65 9c 8e 45 b2 8e 07 01 c7 c1 48 e0 4b a2 ca 38 11 f0 64 44 48 6c 63 10 89 08 a4 70 2a c5 25 b9 76 7c 07 c2 c7 89 91 9f 12 19 53 fd 93 8d ad 45 d1 91 76 22 1e f7 2e 99 67 a1 48 46 41 91 7a 98 99 68 bf 16 bc 1b da 1b 20 b4 d6 a8 7a 51 28 af 0b 1c 8e 45 96 59 7b a3 89 c0 50 47 15 e3 27 e1 87 19 46 68 8a 24 22 48 89 5b 93 20 ce 63 7a e2 38 92 89 c8 8e 5f f7 a7 21 12 22 b5 65 f8 4b 12 64 b0 d7 a2 32 17 eb c9 11 3b d2 d2 d4 fd 10 ec 5e cf 47
                                                                                                                                                                                                                                    Data Ascii: Hl"V&-6EF#Zs,Kn6r9xW~QB(HL"G%G|D3+D]!j/RMVq$2H^~T&1v?EkS/UCeEHK8dDHlcp*%v|SEv".gHFAzh zQ(EY{PG'Fh$"H[ cz8_!"eKd2;^G
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: c9 95 75 68 8c b9 22 bd 39 ff 00 e8 99 93 ac 9b e4 f0 46 56 86 52 2b 75 e4 4f 76 72 35 52 1a 2c 4c 94 fb 30 66 53 24 89 3a 22 c9 11 64 1d ef 2c 42 46 ad f6 61 85 22 79 09 4d f1 31 79 11 3c 94 61 7c bb 12 11 ce a4 66 7f 16 cc 7f b1 12 f0 43 f9 32 7c 9f 13 8e ee 27 d9 47 13 80 f1 a1 62 16 98 fd 29 8f 4f 42 86 f6 73 1b 22 59 cc e6 22 f6 b2 c9 19 31 89 0e 36 70 64 09 44 8b 32 3e 4b a3 d3 6f b3 2b 6c e7 e1 19 19 81 f6 59 cc 59 0e 48 e4 8b 22 5a 2c a1 c4 af 6e 68 fd 98 e5 68 94 6f a3 17 f0 c8 3e 12 a3 55 0b 44 1d c4 d4 af b1 2b 47 11 c0 c5 fc 14 56 f9 25 44 62 3e 85 90 e6 7a 83 7d 99 1d c8 78 49 c0 95 d1 66 29 54 ef 6d 44 7e c8 cf b1 bd b1 cf 88 9d 88 a2 79 0c 70 e7 93 b2 6e b6 71 f8 90 82 51 e4 7a b4 8e 3c 99 18 f5 be a2 7f 33 24 fe 02 e9 12 f2 3a 48 c7 8f ec
                                                                                                                                                                                                                                    Data Ascii: uh"9FVR+uOvr5R,L0fS$:"d,BFa"yM1y<a|fC2|'Gb)OBs"Y"16pdD2>Ko+lYYH"Z,nhho>UD+GV%Db>z}xIf)TmD~ypnqQz<3$:H
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 50 77 83 ce fb bb ea a5 cd c7 d0 15 46 01 73 5e cb d2 09 db 3d 2a 65 9a 96 0b 59 07 d3 77 0b 6c 59 dd 54 a3 54 ba 96 0f ba b2 b9 0c 6b 4d e5 4a 8f 2d 39 fa 9f e0 c1 33 1e 11 91 53 e3 85 d3 28 ee d8 ea 85 17 b8 5c e8 8b df c1 6e 61 63 ec aa 3b ff 00 e4 f0 36 48 6d 37 67 1e e9 ce a7 5f ed 22 ac dd 6e ab 51 2d c3 cc e4 d6 b5 d9 5a 56 12 ee 28 4f 75 4a a5 cd 6b b8 7a 42 63 1a 26 95 31 c6 e4 d3 4b d1 3d cf 74 93 92 66 f7 88 38 c6 14 d7 06 59 98 aa 53 61 ec 20 7e 6a 2b 3f 7b 57 37 95 8d d2 e6 3f 34 d6 0c 52 eb 02 be 2c e5 f7 88 3f 01 7c 98 9f 54 d7 3a 4c 8b 2c 0f 32 09 e1 95 82 38 08 ba 75 3d d8 a6 d3 64 f6 d2 e2 c3 28 17 3f 0e 1b 86 f7 4d eb 19 2d a7 a9 b4 26 d6 2e 32 1c 8b 67 8f ba 83 7e a8 d3 0f 73 aa 53 c9 9d d1 92 e6 99 92 c4 49 61 f5 4f 6e 4b 1d 3b 39 9a
                                                                                                                                                                                                                                    Data Ascii: PwFs^=*eYwlYTTkMJ-93S(\nac;6Hm7g_"nQ-ZV(OuJkzBc&1K=tf8YSa ~j+?{W7?4R,?|T:L,28u=d(?M-&.2g~sSIaOnK;9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 8f ce 60 77 c9 55 05 f1 52 bd 9a 7d 0c a0 f7 1c 6f 8c 21 87 98 9e ab 68 da 2b cd 5a ae 18 36 7a 79 0e a4 a2 c6 61 a4 1d d0 5f ea 57 1d 47 3c 9d 49 42 83 32 e6 aa f3 90 ee 4a 2e 1c 74 5c 03 5d dd a6 4a 0c f9 99 67 f9 82 8e 73 4d a3 77 d5 f6 cb d5 12 2d c5 71 dd 11 8b 00 ae 03 c3 bf 11 ff 00 34 e7 ba 5b f2 b7 b6 48 34 7b 22 e7 8e 23 c6 3a f0 9d 7e ab 13 72 26 cb 78 dd 73 f5 46 75 c9 55 9d 08 2d fc 91 63 05 dc 6f ee b0 6a d1 bc 23 f9 ac 7f 64 d7 04 cd c0 9a ce 18 69 b7 5c 6e b2 a6 dd 1a dc 03 d4 66 a8 d2 a7 f7 5b d2 d7 c6 a5 53 d8 c5 b1 b8 5f e8 b6 2a 1a 6c cd 21 fe b8 a3 f6 5b 6c dd c4 bb 00 f7 54 99 8e 0d 4a 00 76 2e 02 0f e6 17 d9 f6 77 e1 da a0 0a f5 5a 39 18 2f 9f 52 50 d8 e9 5c 37 98 f5 c2 8c e1 6d 63 f7 6d 16 98 d4 a7 ed 5f 61 6b c6 66 3a 75 f4 4d a8
                                                                                                                                                                                                                                    Data Ascii: `wUR}o!h+Z6zya_WG<IB2J.t\]JgsMw-q4[H4{"#:~r&xsFuU-coj#di\nf[S_*l![lTJv.wZ9/RP\7mcm_akf:uM
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 9a 73 f4 c9 ca 3f 24 2d 7f 01 39 95 9c 2f 55 33 27 30 ac eb 14 43 8b 6f e7 28 3e 47 10 b8 4d 3b c2 3d 2f f5 40 b2 1e d1 9b 8d 8a 23 03 8f ce dd 51 68 a4 08 f2 bf 22 11 25 a7 8b 3d 51 a0 e9 dd bc f0 7a a9 7d 3e 29 8e eb 7f 4c 1d e5 2f 2f cc cd 42 a5 55 92 69 9b 38 f6 29 f4 b3 e9 29 f4 2a 67 93 87 fa ea 15 32 4f c4 d9 de 31 ff 00 74 c1 fc 91 33 cd 7c 3e a8 70 c0 ab 90 fc 4d fe a1 62 75 22 07 ca 83 e3 0d 2d a8 41 fe 65 9f e4 ae 4f b2 ce dd d3 9e e7 40 6e 68 d5 36 6b 06 36 b7 d3 24 24 e2 25 52 bf dd d7 a7 6f 74 64 d8 d9 5b 4d 32 c9 37 10 3f eb 55 51 d3 ca 24 15 5b 69 d6 70 b7 5c f3 47 15 42 0f 60 55 4a 4e cc 6a 81 05 07 83 8b cb 53 f9 86 6b 77 ff 00 2c c2 c6 c8 a5 b4 7c fa 3b d5 61 70 c3 52 99 ff 00 50 85 4f f9 8d f8 83 f1 2a 76 f6 ea 50 0e 76 1a a5 d8 83 b4
                                                                                                                                                                                                                                    Data Ascii: s?$-9/U3'0Co(>GM;=/@#Qh"%=Qz}>)L//BUi8))*g2O1t3|>pMbu"-AeO@nh6k6$$%Rotd[M27?UQ$[ip\GB`UJNjSkw,|;apRPO*vPv


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    127192.168.2.44993467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC690OUTGET /images/museums/wyoming-frontier-prison.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:33 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 396448
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 02 03 02 03 03 03 03 03 03 03 03 04 05 04 03 03 04 05 06 05 05 05 05 05 06 08 06 06 06 06 06 06 08 07 08 09 0a 09 08 07 0b 0b 0c 0c 0b 0b 0f 0f 0f 0f 0f 10 10 10 10 10 10 10 10 10 10 ff db 00 43 01 04 04 04 07 06 07 0c 08 08 0c 10 0d 0b 0d 10 12 12 12 12 12 12 12 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f0 3f 57 cb a6 e0
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC?W
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: f3 d1 63 ea 6a b7 8d 5f 9f d6 80 7b 4c b9 40 70 31 12 a1 83 9a e6 30 c8 d4 e7 ec d1 67 5a 99 24 64 40 34 b9 d8 f6 a6 db 26 5c cc e4 6c b5 17 3a 93 6c e7 8a 9e e6 e3 d7 f3 ad bd 3e 25 62 09 a0 3e 7a 76 5a 14 cc 7e 3a 64 bc 2f 46 9b 9f a2 7b 84 18 f9 dd 86 d8 d8 4e 99 5e 7d 0b ea e6 ed 67 43 d9 96 33 c4 f4 6b da 8c 8b 89 05 76 f7 32 92 60 c9 49 94 ab 8a 78 eb c5 18 8b 44 a3 ae 6c 41 b1 ca 0f 82 36 18 48 a3 94 18 94 e0 e4 42 2d 0b 54 92 d8 04 50 64 49 ed 50 bb e6 6b 34 9a 3c ea a8 70 09 c3 63 73 a4 d1 ca 92 04 74 e4 4c b2 09 97 65 4c 75 2d 4b 8a ac 24 d2 84 43 e8 d1 d6 76 43 23 61 3a 26 ab 22 b3 9b 42 92 b9 d7 31 b1 bc 7a 07 1d 93 4c 1e 9f a7 2c 8f 3e 92 85 f9 16 8d d3 51 a6 ec e6 67 06 f0 5b 3b 2d 35 9d 38 58 43 d7 15 80 a1 3b 70 a7 e6 de ba 69 bd 18 db e5
                                                                                                                                                                                                                                    Data Ascii: cj_{L@p10gZ$d@4&\l:l>%b>zvZ~:d/F{N^}gC3kv2`IxDlA6HB-TPdIPk4<pcstLeLu-K$CvC#a:&"B1zL,>Qg[;-58XC;pi
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 10 79 de 3a 47 73 ea d7 39 c0 f1 0d 63 e9 0c ee a2 5f 91 6f 97 a8 22 3c b4 be 4f 2d 17 ea 57 3e 0c 8c b4 ad 62 7e e5 ac fc e0 c0 24 cc 33 ed 00 c8 8f e7 3e 8c a6 93 31 8b fb 21 d9 c1 e1 77 18 4a c5 2a 81 ec e4 f6 1c f4 f4 bf 3f be 74 78 fe d9 79 c7 a7 e7 67 f9 3a b7 7c fd 1e 6b 8d fb 62 7e 9b 37 5c c3 f4 8f 11 87 14 d0 e2 89 ac 6d 17 c8 70 bd 3f b7 9b c7 b3 73 8a 05 66 e5 a8 b9 d4 bd 5c e3 ef 8c 53 51 f3 74 45 16 3b 94 d7 21 e5 cf 1a 8d 21 9d 18 d6 e7 67 45 f2 02 a9 11 0f 97 1b 21 13 d9 e9 7d 79 67 30 d3 29 9d f2 1c 24 08 98 c4 d1 8e 42 82 04 e1 18 9c 2d df 9f 8b 29 83 6e 0a 77 ee 0a b5 48 5e 57 4d 23 1b 5b 50 70 34 18 07 49 a7 ce 63 d9 5b a8 c6 9a 12 97 a1 ed 86 6a 2e 9f 3b 10 3b 64 2b 3e 83 ef e5 f5 bd f2 05 1c 3b 86 a3 46 0f 9c a5 8b 33 2b f3 fe 2b 97
                                                                                                                                                                                                                                    Data Ascii: y:Gs9c_o"<O-W>b~$3>1!wJ*?txyg:|kb~7\mp?sf\SQtE;!!gE!}yg0)$B-)nwH^WM#[Pp4Ic[j.;;d+>;F3++
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: d5 ae 61 ea 9b 18 9a 62 37 7e 1d ff 00 9f 58 78 0f d5 91 52 6f bb 53 f2 68 5f 4c 0e 26 5c b7 ec bd ad 20 84 7e ce 35 90 a8 d6 59 10 4d 4a b7 97 5d b6 2d 52 bd b3 dd 52 7d 04 79 05 76 57 af f2 1b 24 8b 42 1a eb 95 98 ff 00 c1 b5 fd 64 74 e6 cb 29 e4 18 4c d1 74 cd 16 86 be a2 a2 55 68 14 0c 01 f1 c1 ac 54 9b b5 b6 0f 6d 4a af 96 92 31 5b 6d 65 9a b7 b7 5a db a6 fa b3 10 ab da ff 00 5a bf 3c 89 19 ff 00 f1 d3 f4 7b ad d9 ae fb bf ef 27 85 59 5f ff 00 7d 6c 5b 2d 7a 51 24 96 44 5b b6 45 cf 62 96 7c 81 26 6c 99 2e a3 ae 28 e2 2d 51 2a c1 69 4a 6f 6e 87 27 cc d7 b5 eb b3 b1 55 35 c5 47 5a f6 68 e0 c5 df 34 9a e4 fc b7 da 7d 5d 5a 51 0b 2b 6c ac c5 48 7b 6f 29 3e fa ec 45 e6 92 8b f0 31 41 07 2f a4 11 37 3d 36 b3 d5 35 a5 6f 30 50 1c c1 a2 25 f0 1f db 83 bc d1
                                                                                                                                                                                                                                    Data Ascii: ab7~XxRoSh_L&\ ~5YMJ]-RR}yvW$Bdt)LtUhTmJ1[meZZ<{'Y_}l[-zQ$D[Eb|&l.(-Q*iJon'U5GZh4}]ZQ+lH{o)>E1A/7=65o0P%
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: c4 5c d3 b6 bc 81 73 92 61 c3 0f f2 99 fb ea 5f a2 fa f7 af b6 48 d3 82 aa 03 eb 22 8e 7a c9 b5 9d d4 c8 18 71 b2 4b 06 33 55 fb 71 3d bb aa 95 07 6b bb d9 6c d9 b3 b3 5f e7 13 60 a6 ad f5 37 5d cb e5 50 03 9d 7a 19 de e8 e9 22 33 85 99 64 24 60 71 31 f6 e9 ad ca 80 e5 ef 41 fc a7 8a fa 4b ab 58 37 c3 b3 f3 f5 42 eb 0c 97 49 70 d6 64 32 95 34 b0 ca a2 eb da b3 5d 8b 52 a5 61 89 4b 0d 5d db 52 fc 58 89 c1 68 4c 57 52 59 00 88 7d 5b 7a e7 57 17 1d d3 a5 fe 4d eb f4 06 03 16 1a 12 ef be 8c 4c 89 95 bd 95 53 96 3a 03 fb 84 b5 32 04 e2 f6 54 b4 6c c1 dc d2 89 bb f0 66 a5 0b 76 ac 43 0d b5 83 5b 5e f3 2a 1d 89 94 fc ab 02 7a 8a 56 e2 cd 51 79 33 63 62 c2 9b af 26 91 10 84 eb bd 75 2c 9f a5 53 7f 67 7b b3 4e 01 65 ea 10 b1 fd be d5 a8 bd ed 7f c6 a7 37 f6 f6 58
                                                                                                                                                                                                                                    Data Ascii: \sa_H"zqK3Uq=kl_`7]Pz"3d$`q1AKX7BIpd24]RaK]RXhLWRY}[zWMLS:2TlfvC[^*zVQy3cb&u,Sg{Ne7X
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: a5 61 76 52 bf 7d 7d bb eb d5 f7 1f b3 da d2 c9 2e a3 c1 40 c3 d9 ed 82 e3 13 6a 46 cd 03 37 dd a2 9d 90 4f eb be d0 3a f5 9d 6e 95 14 c6 e7 8d 56 31 ae af 5a 73 70 32 54 5d 7e c4 d7 d0 d5 e3 69 ae 5a 4b 6b e5 45 fe 83 4d 62 d5 89 69 f6 55 32 ae 0d d3 45 cf 7d 67 c3 dc 54 6b ae ed 98 4a c3 ed e8 09 fc ad dd 5a e3 cb fb c5 5f 7b ec d6 b5 ae d2 aa c1 a4 73 d0 51 04 0c ef ec 59 61 8d 62 c1 5f db 67 89 f6 2f a7 23 25 eb 67 51 87 8e 4f 6e de d4 67 a2 4a 05 26 a6 41 17 13 d7 3e 8e 0a 66 41 03 db 21 dc 18 bc 4b 20 88 4c 7b 75 88 38 c6 7b 71 1f 29 86 9f 18 d8 bc 68 78 8e bd 39 e6 23 51 5a bf 68 96 43 46 70 a3 5f 05 16 de 26 e6 8f ee 3f c6 42 63 8f b1 cf be b1 03 9b 31 23 45 5f ac b1 ff 00 8f c7 8f b2 33 eb 3a 7d dc 21 04 0b 05 f6 4e 19 ca ac fd 3d 70 86 9d 87 4e
                                                                                                                                                                                                                                    Data Ascii: avR}}.@jF7O:nV1Zsp2T]~iZKkEMbiU2E}gTkJZ_{sQYab_g/#%gQOngJ&A>fA!K L{u8{q)hx9#QZhCFp_&?Bc1#E_3:}!N=pN
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 54 33 bd 77 c3 f7 b6 30 3f e9 d6 e2 66 bf fd 3b b0 21 a7 f1 fa fa 8b 36 2c 30 e5 cf b6 53 fb 03 67 63 ea e3 3a 67 48 fd 36 b6 d8 9b 87 63 72 c5 39 9b 33 b0 82 fe d5 be b3 e3 56 96 b9 d6 cc 94 e7 8f 69 93 66 ad df 1b d6 45 5a a5 da b4 71 da ba 25 fb 8d c2 27 e6 ca 9f 86 a6 62 7d 81 fa 4c fd 8d d1 c0 61 18 86 9b 6b 39 6a 8d f4 87 de 32 02 27 82 e5 67 1c 1e 73 f9 30 7f b9 f7 91 38 d9 28 c9 98 91 09 e7 26 27 38 8e 3c 7d 92 48 ba 24 16 b9 28 ce 83 31 ea 1e 57 12 58 63 32 71 13 11 1c c6 47 d1 77 31 cf 64 f3 1d 22 62 02 23 a8 c4 f4 81 91 99 22 95 58 51 b6 d3 0d 45 c4 91 04 62 40 cb 21 21 0c f5 b7 96 ff 00 96 14 ff 00 d9 05 86 d2 ce 67 22 79 c5 47 33 0d 9c 8e 67 23 b4 64 f3 24 71 11 23 18 a1 c2 8f a5 98 44 41 af 93 25 e7 d7 e9 ff 00 11 11 9a 9d 01 da 17 21 35 cc
                                                                                                                                                                                                                                    Data Ascii: T3w0?f;!6,0Sgc:gH6cr93VifEZq%'b}Lak9j2'gs08(&'8<}H$(1WXc2qGw1d"b#"XQEb@!!g"yG3g#d$q#DA%!5
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: fc b7 4d 78 b2 be ab 69 58 f6 16 2e 74 3b 1a ee ac 2a 25 83 c9 64 69 2f 90 05 2b 31 23 4a 80 85 95 ea e3 21 78 08 77 50 d6 eb e0 6e de d5 8d 66 86 53 d8 cd 73 7b ec da c5 05 d8 15 ec ae a2 c6 b7 c8 b6 70 ea b0 97 e6 ce 74 12 cd 86 a8 09 cb d5 4c 8a b4 fb 80 ca de d0 98 dc 25 b6 2d ec 1b 59 cc dd b7 db 5b 5d b4 b6 54 75 1f 25 6f d0 5c 58 7f 4d 77 2b 1e 38 b8 57 ed 2d 4a dd aa b6 e4 dd 37 22 a6 b7 61 65 b5 fe 68 c8 cd c6 f3 f2 25 23 2f 16 09 ff 00 97 b0 e2 25 9c 61 3d b1 8a ba fe 0a e3 e7 26 eb 31 5b 10 e1 37 ea b6 1e 61 24 da e4 42 cd 74 8c 52 af 22 16 80 64 48 eb c6 57 5a 9c 5f 1d 6b 6b 2e 12 c9 3e a2 c6 99 08 7c ca 64 2d b7 31 33 79 00 05 71 66 44 5d 8b e3 d5 5b 67 46 a8 21 d7 21 6d 94 4f 04 8f cb d8 d0 8f 9e d1 c0 d8 a2 72 1e bc 89 19 8f bf d3 eb 27 8c
                                                                                                                                                                                                                                    Data Ascii: MxiX.t;*%di/+1#J!xwPnfSs{ptL%-Y[]Tu%o\XMw+8W-J7"aeh%#/%a=&1[7a$BtR"dHWZ_kk.>|d-13yqfD][gF!!mOr'
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: be 75 ff 00 d0 9a ec e1 5c 92 26 94 96 de a8 d8 d2 44 74 bb 7f 73 e1 fc dd 0a 26 c1 3c ee f0 79 6e 8a bc 5f d1 7e 34 25 86 e8 4c 52 c2 fa 4f 32 12 cb c2 25 dd 0c 58 ac 24 56 1f 58 93 ac 49 f8 ca 43 c5 e2 fe e7 c9 ee 45 2b 20 a8 92 92 54 88 6a 26 7c 35 25 d1 b2 d5 11 d3 db d2 35 97 cb c7 63 8b ab 22 69 27 2e fa 3f 53 a3 75 70 54 88 42 b2 fa 22 8a cd d1 bd 0a 89 61 59 b8 70 4c 45 78 6f 4b b3 6a 7d 14 cb 11 63 8a 63 d2 fb 1b a9 8b 83 79 28 a6 54 97 e4 df 66 af a5 84 cd 5f 49 38 7e 7e 84 63 b9 d2 25 2d 9f 2c 7f cb 34 75 2e 3f d0 a5 50 77 74 ff 00 ec 7a 4d 3d d7 b8 bd 49 4d d7 09 33 45 b7 b8 a2 89 69 d9 a7 aa df 6b fa fe 87 1b ec 83 c5 0f ac a4 4b 14 51 5f 4e be 85 65 2e 3c 25 c7 84 7c de 2b 15 8e 8b c2 1e 1b 27 39 2e 88 6a 37 fd 09 3d d6 4d b8 ae 0b fb 7f cf
                                                                                                                                                                                                                                    Data Ascii: u\&Dts&<yn_~4%LRO2%X$VXICE+ Tj&|5%5c"i'.?SupTB"aYpLExoKj}ccy(Tf_I8~~c%-,4u.?PwtzM=IM3EikKQ_Ne.<%|+'9.j7=M
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC8000INData Raw: 83 1a 96 e5 44 65 35 3a 64 a6 e0 b6 18 f7 45 f0 3c 5b bd 46 0e 9b 25 55 f0 4b f0 fa 1f 47 eb f4 aa 31 74 52 8c fe c2 f2 4a 51 f1 36 c9 77 f7 3a bc 3c d5 f1 ec 4f 34 5c fd 0b b0 cc b9 64 fb a3 34 e0 fa 5f b9 2d d2 8f 63 a7 cd b5 35 fc df f0 61 f1 17 a9 53 27 8e 4e 9c b8 64 67 7d fb 9b fe a2 e7 b0 ac 5d c9 c7 71 bb 9e de c3 c4 a5 52 7e c2 44 a7 e9 32 4b 67 61 e7 58 ef 75 f2 62 4a b8 f7 ec 43 0f 8f 07 15 ca 46 4c 52 c2 96 eb a2 31 86 48 dc 55 d1 39 c6 7f fc 5c 33 02 c7 3f 7e 5f 7f b0 b2 f1 b6 f8 3f 2f 17 1f 42 4a fb 98 ba c8 63 8d 5b 64 72 ee 56 bb 0a 49 f6 fe 0f ab 96 d8 6e f7 3a 09 5c 2b dd 7c 7c fd 3c 72 2e 78 36 b8 64 75 c9 92 7f 55 eb ff 00 84 75 7d 44 b3 e3 47 4d 37 bb 6c 7b 57 7b 36 fa ec c3 93 6c 5f 3e 9f ef fb 17 3c de 98 f7 a1 fa 6a df 3e e4 71 a9
                                                                                                                                                                                                                                    Data Ascii: De5:dE<[F%UKG1tRJQ6w:<O4\d4_-c5aS'Ndg}]qR~D2KgaXubJCFLR1HU9\3?~_?/BJc[drVIn:\+||<r.x6duUu}DGM7l{W{6l_><j>q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    128192.168.2.449932157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC853OUTGET /tr/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:28 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    129192.168.2.449931157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC963OUTGET /privacy_sandbox/pixel/register/trigger/?id=592799374468184&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146706929&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7430923529608497006", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7430923529608497006"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                    2024-10-28 20:18:28 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    130192.168.2.44993667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC954OUTGET /images/Blog/pet-friendly/pet-friendly-carbon-county-wy.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Aug 2024 18:46:43 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 143344
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 20 20 20 20 20 20 20 20 20 20 ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ff c2 00 11 08 02 2c 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 ef f7 cd 04 01 9a
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC C ,
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 81 07 25 d9 9f 99 7a 9c fa 58 d1 5d 67 ea 51 d3 21 b6 c0 82 68 60 9a 22 c7 41 e6 b5 26 b2 34 81 34 c8 bd 34 49 37 f9 76 b7 06 56 b2 44 ec e5 45 82 c2 bb ca a5 a2 a3 a6 78 9a 22 84 ec ce 6b 6b 92 e9 6a a8 e9 3a fc fa 59 cd 95 99 ba c1 9c e7 6b 9e 55 ab 01 ab cf 77 b1 63 a5 93 d1 27 40 47 ad 93 e5 fb 22 96 92 e0 69 27 15 a5 9d 69 e1 40 d0 49 0d 99 ba 48 74 82 4d 6c 61 a1 e1 dd 87 38 32 76 9c de 9c f2 76 92 a7 a1 95 df cf 43 a2 74 b4 b8 ef 33 a3 2c 0e 88 d3 c6 cb 37 64 a3 a2 98 88 32 04 da e6 3a f2 0d cc c2 68 0b 19 38 b4 cd 30 44 3d 4b c5 e9 e9 38 f4 c0 ea ce 9e 88 4d 75 fc 1b 4c 1c 1c 13 5c 4f 7c f0 7e a7 2d f6 aa cd ca 6a 78 eb 77 2d 77 a9 91 ad ad 72 e8 f6 c3 8c 73 c2 b2 6d 38 5a 0d c4 fd 49 33 a2 8e 7a 71 fc 1e 86 6d 2c 8e ae 3a 0d f3 bb f3 6c 85 fc 2f
                                                                                                                                                                                                                                    Data Ascii: %zX]gQ!h`"A&444I7vVDEx"kkj:YkUwc'@G"i'i@IHtMla82vvCt3,7d2:h80D=K8MuL\O|~-jxw-wrsm8ZI3zqm,:l/
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 6b 26 aa d4 d4 b5 37 38 83 e8 64 0d 4d 3b 9d ac 28 2d f3 f5 14 a5 75 5c b5 a1 8d 44 53 d2 9b 6a b6 dd 47 54 1a b1 70 60 a2 dc aa 4b 2c c9 e7 d4 e6 5a de 87 93 73 50 26 03 60 05 d1 45 67 d2 ac 38 22 30 cc 4e 35 ce a7 3b 25 3c ed 90 64 d4 c1 c1 ac dd 64 2e 75 71 55 6d d9 8a b1 2d 80 55 32 18 c5 4e e7 42 16 7d 97 73 67 97 43 47 66 08 0a fe 6b 4f 9f 4b 31 6e c3 bb b5 35 32 72 1c 53 b5 a6 de 55 cd c0 a7 55 04 4d 4e 46 ab a4 e3 bc bb 8b 28 06 80 74 2b e9 56 22 e2 a1 db 8a 0c 95 9c 65 e6 92 4f 45 76 ee e6 89 34 2d 15 1b 56 65 db 86 d2 e3 75 9b d1 33 6a 51 54 75 88 50 78 6f 32 9b b7 34 21 12 5c c1 04 2a 6c a6 f2 1e 50 d0 34 19 3a b6 39 12 71 1a 00 e6 05 1a 74 af 4c cd 9f 4d 6c d5 6f c3 ab 6a a5 22 21 35 e7 fd 39 65 69 9c d1 7b 2e 8f 47 e6 d3 2b 68 c2 b8 d1 15 0a
                                                                                                                                                                                                                                    Data Ascii: k&78dM;(-u\DSjGTp`K,ZsP&`Eg8"0N5;%<dd.uqUm-U2NB}sgCGfkOK1n52rSUUMNF(t+V"eOEv4-Veu3jQTuPxo24!\*lP4:9qtLMloj"!59ei{.G+h
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 19 ea 22 e5 28 67 50 67 10 72 d2 56 a6 62 32 24 ef 7c b2 31 85 91 fb 95 ca 82 9a e9 d4 a8 4c c5 6e f8 13 72 b3 39 39 95 b8 e3 57 84 bd 08 8a b5 d8 8f 89 62 57 d8 30 c4 52 65 2c 5e 01 c6 6f 8c e4 01 63 fb 99 b5 05 f4 56 95 4a f5 ca da f7 5e 17 9a 47 12 32 f1 69 24 af ee 55 b4 0d 68 79 8e 0c bd 55 d6 b4 32 86 3c 8d de 5a d5 51 6e 8d 9a 80 4d 42 3d 35 35 eb f4 ff 00 ff 00 ad 99 fd 45 eb b4 74 ce a9 64 39 5d 47 a7 3a b2 b2 fd 9d 6f 14 b4 54 f9 f9 9f 82 f7 1e 48 bb 8b e1 b9 00 2b 6d ce 99 fe 56 13 a8 63 16 96 d5 a7 49 4b 00 35 8e c3 a5 e3 b3 be 3b 6e b9 98 01 a9 fc 4b bf a6 45 7e 0a 77 53 5c 4d 64 11 d3 71 bb f9 14 e0 ad 6f fc 1f 50 81 fa 78 4e 46 c6 30 97 05 a6 a6 be de 47 d4 91 c2 9c a7 a6 3b 17 6a d6 3c ef 69 77 3f ca 2c 66 15 58 58 b5 6f a3 c8 1a d4 98 bb
                                                                                                                                                                                                                                    Data Ascii: "(gPgrVb2$|1Lnr99WbW0Re,^ocVJ^G2i$UhyU2<ZQnMB=55Etd9]G:oTH+mVcIK5;nKE~wS\MdqoPxNF0G;j<iw?,fXXo
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 73 db 98 cc 38 8b 55 a1 bf 47 07 e5 28 b3 9d 4f b7 1c b5 05 c6 b4 cb b1 0b 5b 4d 92 a7 e3 12 d5 0f 7a 30 0e 74 a7 7b 64 95 c6 3d c5 d0 e3 57 e0 71 8c 3e 59 29 a9 c0 97 ad 04 e1 3e 5c b5 f3 f0 5b 73 8f ed ae d6 a4 5d 2d ac db e6 40 1b 9f 96 4f c5 87 ce f6 1b 5c 42 c4 9c 9e 0b 0f 30 07 73 97 16 fc aa 4b 4e 95 2e f2 8c 77 b9 dd 2a 45 81 90 51 ce 79 dd 48 0c 54 50 08 d4 7d ea 84 da 73 dc 45 d3 79 00 12 42 d7 a5 23 49 b9 dd 3b 6b 3e 4d e9 fe ab 7f 02 b0 c7 5f 2f f6 84 2a 73 dc e4 77 ca 7e 26 9a 72 d4 ee 79 7b 14 2b d8 db 37 b9 6d 34 3e 54 83 b4 d4 45 3c b6 ab 3e 30 80 03 6f 63 46 70 05 99 4c 28 5a 10 dc 52 be 22 ca 95 da e5 e3 5d a2 cc 85 a3 a6 e4 5c 96 d1 d4 44 1d 3f 24 8b 71 6d 42 7a 5d 55 9c 6e 99 5a bd ce f6 22 e1 da 8c 72 2a e1 47 1e 6e 6c 16 a6 51 b6 c7
                                                                                                                                                                                                                                    Data Ascii: s8UG(O[Mz0t{d=Wq>Y)>\[s]-@O\B0sKN.w*EQyHTP}sEyB#I;k>M_/*sw~&ry{+7m4>TE<>0ocFpL(ZR"]\D?$qmBz]UnZ"r*GnlQ
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 6a 44 c9 27 82 49 24 43 56 76 93 21 b1 2b b7 be 6e fe 0c 92 37 b2 49 b3 db 24 dd 5a 76 2d 92 26 49 3c 6e cf 6a 1f c6 7f 05 ec 57 42 dc c7 7a 07 bd 59 ee 43 15 df 03 e6 7c a8 7b 56 d5 74 3b ad ce df ff c4 00 34 11 00 02 02 01 03 03 02 05 03 03 05 01 00 03 00 00 00 01 02 11 12 03 10 20 04 13 30 21 31 05 22 40 41 51 14 32 61 42 50 71 23 33 52 81 91 62 43 a1 b1 ff da 00 08 01 02 01 01 3f 01 f1 57 96 cb 2f 85 99 16 59 65 96 5f 92 cb d9 08 a1 c4 71 1c 4a 2b 9d 96 26 59 7b 50 e2 35 c9 08 5f 50 d1 88 e2 51 5b 22 c4 cb 13 13 f0 31 a1 8c 48 8a 23 b5 0e 23 89 81 81 81 81 80 a0 60 60 28 95 ce f8 51 45 14 57 92 f9 59 65 96 59 65 97 e2 42 da cc 8c 8b df 13 13 13 13 12 b8 59 7b 45 89 ec d0 e2 62 62 51 45 71 be 77 e1 7c a8 68 71 28 ae 16 59 91 7c 2f 83 31 3b 62 d2 14 0a
                                                                                                                                                                                                                                    Data Ascii: jD'I$CVv!+n7I$Zv-&I<njWBzYC|{Vt;4 0!1"@AQ2aBPq#3RbC?W/Ye_qJ+&Y{P5_PQ["1H##``(QEWYeYeBY{EbbQEqw|hq(Y|/1;b
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 83 5c 57 f9 ba 04 dc 31 b2 ec dd a1 df 57 e5 27 fb f5 4c 76 11 96 61 36 ae 1f df 32 9d 1c c4 ac 11 f8 1b fa 2e d5 1f 8e 3f ee 4e ee e3 5c 70 cf 35 f4 ae ee db c8 7f b2 6e 18 ac 6e 57 7f 8a fd 6d d5 11 d1 00 ca 37 2e ce 76 76 8f d6 32 20 8a 15 8f d8 dd ea df 87 fb 2e c5 3e 5d 5f b8 47 1a 35 62 13 ab 8a b1 96 17 4c 56 9f d5 76 de d6 da f7 64 0c 2e a1 b7 fc 93 0e af a4 02 31 1b bc ae d1 a6 fa 67 e4 b0 a3 69 07 d6 53 7b 46 1d 19 89 7e 8e ff 00 75 87 8c 3d e1 5f 5d d7 65 ed 1b 3a 87 f4 3f 91 4e c1 7f 95 eb ba ed 73 8b d9 7f cb c7 1b 7a ac 6c 63 77 e2 7f 7f af 85 ed f7 db c4 cf 82 ec bd 8c d1 8c fa c3 ce 37 f9 20 d6 88 6b 68 02 c6 c3 dc b4 c7 ae cb 4f fa 6e 23 f7 fd d3 58 3f cc 75 7d 02 ec fd 91 96 c0 65 7d 4a 66 2b 6c e1 23 2c 77 60 ff 00 cb e0 30 cb b9 b9 77
                                                                                                                                                                                                                                    Data Ascii: \W1W'Lva62.?N\p5nnWm7.vv2 .>]_G5bLVvd.1giS{F~u=_]e:?Nszlcw7 khOn#X?u}e}Jf+l#,w`0w
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 71 95 33 a9 f1 57 2e ab aa 92 ab e0 ad b3 aa 85 28 1c e3 65 d0 78 e3 7c a4 65 0b f4 50 ba 28 46 11 2d a0 55 15 5c 2a 00 44 91 65 5d b2 da 14 83 7d 93 81 3e 65 43 55 d5 57 6c 9a d4 4b 91 76 5c 90 e6 aa ad 2a 56 90 a1 d7 d9 69 5f aa aa e8 87 8e 99 53 21 ec 49 47 c5 a8 dc 6c ae 85 6a af e3 26 51 ad 13 58 4d 4f 81 dd 08 fd 7c 1c 0c 31 cf 65 32 c1 f1 51 89 03 d1 52 b9 77 2c df ce 7f 6f 0b bd 3c 36 51 0a 21 59 71 05 19 4d 50 46 eb 75 d5 75 f6 32 84 7c 72 f4 5a 8e 5c 2a b9 57 c3 eb e1 95 6b ab fc 33 d2 16 91 9d 32 ae d6 cb a2 a9 54 b6 50 42 85 c2 d5 36 e8 a8 a4 36 ab 52 ac a9 5c 5e 65 5b f4 41 c3 e2 a4 1c 87 25 3f 92 3f 92 89 57 ca 77 5a a2 7a e5 7d 4a 72 9f 1d 3c 15 f6 4e 03 c5 4d d7 ee b9 2e aa 2e 7c 35 4e 5a 96 a6 1a 8a c7 a2 0f 16 39 86 6e f7 7e 99 68 68 97
                                                                                                                                                                                                                                    Data Ascii: q3W.(ex|eP(F-U\*De]}>eCUWlKv\*Vi_S!IGlj&QXMO|1e2QRw,o<6Q!YqMPFuu2|rZ\*Wk32TPB66R\^e[A%??WwZz}Jr<NM..|5NZ9n~hh
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 0b 8a 44 d1 26 5c 70 f4 28 36 7d 2c fe 91 da fa f1 2f f6 42 a9 11 1d 36 10 9b 58 0d 45 2b ec 4b 1d 13 fc 30 66 16 08 71 9a b4 fd 34 22 ab 02 cb e0 bf a7 c0 dc a7 4f a5 3f 9e 86 8f a5 93 56 a9 f9 6d 3d a9 26 7d 45 f6 3f 1d 77 20 dc 12 5a 4b 04 11 7e 98 53 f6 46 47 71 3d 9d 46 a0 9f 42 7f 30 64 da 53 5c 2b f4 a7 d8 ae 29 4f dc 84 25 b3 36 9e c3 8d 4a 87 c2 10 bc fc c0 7f 43 2a 4a cc cc 8f e5 69 b6 2f 97 24 b4 38 f9 65 9f 7f 60 4e 5e 8f c8 b8 68 73 0a ad 71 fb fc 0c d0 a9 99 4f 86 2e 7e b6 92 6e a4 5b a1 87 6f 4a 51 94 ae aa 4a 30 7d 38 64 74 42 d3 a5 2d 74 91 24 0c 82 3c 8d 68 99 48 6c ba c2 23 a5 c4 e5 d2 af e6 7f 5f c1 33 1c f4 82 72 d9 3a b1 38 19 42 1e 02 ed 32 34 52 95 58 e8 55 b4 54 3b 65 50 96 71 97 70 33 c9 15 30 30 ab c3 17 b7 40 e0 9f 59 59 cc e3
                                                                                                                                                                                                                                    Data Ascii: D&\p(6},/B6XE+K0fq4"O?Vm=&}E?w ZK~SFGq=FB0dS\+)O%6JC*Ji/$8e`N^hsqO.~n[oJQJ0}8dtB-t$<hHl#_3r:8B24RXUT;ePqp300@YY
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 15 22 f9 9c 8d 83 4e 32 2d 8e a6 e8 4a 12 76 d4 36 49 ba 7b 21 91 e2 e8 ba c9 f6 a1 db 7e 43 70 49 82 25 ae 1c 0c 45 f2 13 95 46 1a 24 94 8d 6f 0b 04 86 8e a0 a8 53 84 24 94 39 58 0f 51 56 39 46 55 47 0d 09 24 c0 4b 27 90 82 aa 53 04 fa 2d 81 60 e1 0f df c0 8a af 90 44 46 4b 46 0c b5 2f 25 12 c3 5f 63 25 c2 14 45 56 24 d0 48 09 46 ca 64 84 84 b7 f3 1d c5 26 37 7f 43 44 d8 e8 7a 9d 98 f2 45 b2 4e 4b fb 1e 8e 1c 0e 9d 34 33 91 2d 74 b9 0a 08 8d 4c 2e 3a 45 5f 9e 57 c3 71 f8 f8 e8 8e 65 f5 e1 e9 fa 62 c5 be b9 5f c4 6a 10 8a a3 87 b1 22 65 a8 06 4d fd 94 49 2a 32 1e 50 95 9f dc f1 ec 23 b9 df d7 61 70 71 52 cb c3 f9 33 42 7f 82 af d1 6c f9 1d 0b 32 78 21 53 9c 42 50 b1 cf 4b 71 13 45 3c 8d f1 94 9e 01 92 4d 72 c3 16 93 c4 c4 94 1d d8 d0 86 70 cd c8 4f da bf
                                                                                                                                                                                                                                    Data Ascii: "N2-Jv6I{!~CpI%EF$oS$9XQV9FUG$K'S-`DFKF/%_c%EV$HFd&7CDzENK43-tL.:E_Wqeb_j"eMI*2P#apqR3Bl2x!SBPKqE<MrpO


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    131192.168.2.44993767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC928OUTGET /images/spur-shooting-range-1.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Jun 2024 21:54:09 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 110467
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 07 05 05 05 06 05 07 06 06 07 0b 07 06 07 0b 0d 09 07 07 09 0d 0e 0c 0c 0c 0c 0c 0e 12 0d 0e 0e 0e 0e 0d 12 0e 10 11 12 11 10 0e 16 16 17 17 16 16 20 1f 1f 1f 20 23 23 23 23 23 23 23 23 23 23 ff db 00 43 01 08 08 08 0e 0d 0e 18 10 10 18 1a 15 11 15 1a 20 1f 1f 1f 1f 20 21 20 20 20 20 20 21 22 21 20 20 20 20 21 22 21 22 21 21 21 22 21 22 22 22 22 22 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 ff c2 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 e9 3e 8f 90 00 00 00
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC ##########C ! !"! !"!"!!!"!""""""###############">
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 8f 3a 66 74 cc ea 2c ea 2c ea 3c d1 40 1d 63 ee 5f ac be e6 4b 95 d6 5b bc 4b 32 9a cb 6a 26 99 2c dc b5 27 2d 3b 9e aa 87 0d d3 b6 ad 3f 25 88 f4 6d 8a 90 ee 63 fb b8 54 eb 27 d4 a7 bc 25 68 6b 3d 05 cb 3c fe 8c bc ea 5c d7 d4 72 69 e3 72 d8 b9 b6 b1 ab 76 6a 70 db c7 c0 10 88 50 02 82 a8 05 00 02 04 03 bd fe 61 48 40 81 5d 64 b6 2e e1 a9 31 11 98 29 6c c8 8e 9b 53 8f f9 fe fa 98 e9 73 af 2e 87 db e3 55 e5 3e 77 be c6 f1 d2 fb bc 6b 19 dc 3b 73 fe 5f 57 79 f4 be 77 3b e5 f4 a9 b5 e8 e1 c9 f8 bd 92 d9 36 b3 d6 7b 7c 98 5e 7e fc ef 93 d3 dd 7d 1f 0c 38 dc 79 d2 c4 4c e7 5c bf 59 c3 f1 fb 99 9d 76 ff 00 4b e6 a8 14 ac b3 b9 81 e2 f5 e5 79 bd 3d 4f d3 f9 b2 6f 2e 1e 3a 14 8e 58 31 a8 73 b8 b1 a8 b3 a8 b3 a8 b3 ac fe 3d 54 40 50 00 5b 1f ac cb ac 49 bc c9 ac
                                                                                                                                                                                                                                    Data Ascii: :ft,,<@c_K[K2j&,'-;?%mcT'%hk=<\rirvjpPaH@]d.1)lSs.U>wk;s_Wyw;6{|^~}8yL\YvKy=Oo.:X1s=T@P[I
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 31 4f 26 45 3c 8c f2 27 1e 44 f3 ca 6d b4 93 4c ba e4 5d 1e 51 74 a9 8f 2b 98 f2 d9 85 a1 31 e1 65 3c 3c a7 0b ce 17 8d 62 e7 1a 42 96 a3 ab 9d ae 11 1e 7c 53 7c e8 78 8b 27 8a b4 25 eb 68 26 a7 79 04 d6 2e a1 47 59 95 f2 72 22 9e d3 28 65 0c b4 ec 65 bd 30 61 4c 38 c2 98 53 0e 3b f5 c9 9f cf 9e 8d 49 c9 34 27 12 69 97 d8 3a 19 90 c2 8d 8a 47 15 e3 91 8e cf ba 4e cd f9 a2 22 4d 4a 35 f7 5d af c8 9e 03 df e0 34 88 23 49 74 16 22 6a 3a 2c 2e f3 bd 24 5d 25 e7 97 d9 41 2b 6a 0d 3f f2 c8 72 ea c8 78 ad 50 75 9b aa 73 38 59 62 15 6a aa ec a0 a7 0d 01 2a d4 53 c1 c1 87 d4 60 b5 e6 16 1b a8 22 ea 48 24 fa 99 e3 ef 20 9a ac e8 79 bb 84 d5 d0 f3 78 c4 d6 22 13 57 88 4d 5a 21 35 58 c4 d4 98 78 f3 c5 3d c2 64 8d 76 bb 9d a7 2b 44 7b 57 d7 2b b1 37 88 61 ca 2c ce 39
                                                                                                                                                                                                                                    Data Ascii: 1O&E<'DmL]Qt+1e<<bB|S|x'%h&y.GYr"(ee0aL8S;I4'i:GN"MJ5]4#It"j:,.$]%A+j?rxPus8Ybj*S`"H$ yx"WMZ!5Xx=dv+D{W+7a,9
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 74 d6 0b a7 44 57 ab c2 6a 29 ec ab 59 b3 27 97 46 45 4d 91 3a fc 8b ba bd 2e 46 3b 4f 8c 8e 1e 36 39 05 4f 5e 70 b3 c7 be 37 21 fe 66 18 d1 ed ef 1b 7b 56 8b 6a 74 77 48 ff 00 d1 e4 45 3b 28 ea b5 dc 25 3a e8 76 43 22 16 3e bd 4f b9 35 4f 8d 67 d1 aa 7d 96 90 bf b5 f4 4a ac 86 e9 62 17 c1 24 5a 92 11 cb 1c 88 4b f5 bc ca 23 cc a2 2d ce d9 9f 47 ed 7b c9 2a 35 1a d1 5a 8e 4e f1 c9 a9 3f b6 9a ce dd 35 26 1a 63 bd a3 fe af 48 be b3 ff 00 a5 64 45 9a 58 dd 0c 90 4a 92 b2 e7 d7 63 b6 d5 85 bc 92 a0 e9 23 60 b6 20 11 ed 77 58 fb 4b e2 60 2e 59 6c a5 18 95 91 b9 51 ad 6a 2c f3 ea 11 76 d3 a4 cb 4b 5f 71 76 be d2 8d 8d c9 a9 7f 4d 37 e9 5a 7e f9 eb c6 91 c2 e7 35 a9 e2 2b 8d 9a 27 2e a7 fd 29 d9 8e 14 f3 18 08 6c c7 31 a8 40 ec d7 ba b1 23 2d 43 20 e1 c2 8b ea
                                                                                                                                                                                                                                    Data Ascii: tDWj)Y'FEM:.F;O69O^p7!f{VjtwHE;(%:vC">O5Og}Jb$ZK#-G{*5ZN?5&cHdEXJc#` wXK`.YlQj,vK_qvM7Z~5+'.)l1@#-C
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 71 c1 0a 4e 5d 8f 4d 33 d3 cc f4 f2 25 49 c7 b9 c1 95 b8 32 ba a2 df 61 c7 16 8d 36 fb 1e 9a 43 d3 48 71 c5 fd 34 8f 4d 22 54 64 af 04 df 63 64 91 b8 52 12 76 c8 ba 8f a1 9b 6c 66 c6 3e 82 ea 6c 66 c6 38 b5 65 06 6c 7e dc 87 67 66 25 65 f8 8a 55 b6 ff 00 44 66 a5 da f5 2a a8 ff 00 64 a5 9b 52 f1 45 4f 17 68 fb 72 b4 23 b5 0f 52 fe 05 a9 76 8f 8d f4 de 26 a3 c8 a1 47 3d 59 52 b2 8f f6 7a 99 14 eb 6e fe ca f4 7e 51 18 65 e0 51 8d 34 4b 54 fe 08 ea 9f c9 28 a9 a1 4d d3 e8 7a 96 27 d0 f5 2c 9d 67 22 7e 24 7b da bd 3f 9b 50 f1 2a 79 32 8d 1f 96 4e b2 89 ea 58 b5 2c 9b cb cd e4 fa 1e a2 45 2a bb 8d 44 30 ed a6 8f 4c 9d c7 d1 e0 c9 4f b1 38 e4 c9 48 ab dc 84 72 36 a2 71 8e 33 27 3c 94 4a 93 c1 c6 64 aa 64 a5 1f 92 75 70 2a ac 72 c8 bd 99 2c 8e d2 10 ed 18 fe 2b
                                                                                                                                                                                                                                    Data Ascii: qN]M3%I2a6CHq4M"TdcdRvlf>lf8el~gf%eUDf*dREOhr#Rv&G=YRzn~QeQ4KT(Mz',g"~${?P*y2NX,E*D0LO8Hr6q3'<Jddup*r,+
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: a3 c9 77 6d f2 0b 51 bf ed 09 d7 d8 04 38 20 68 8a 4c 9e 0b b9 0b bb f5 2b 54 8e 6b c4 bb c7 2e f8 aa 46 5d f0 54 8a d4 61 13 78 8d a2 cc 16 d5 89 5a ce f3 5a ee f3 2b bc 77 9a ef 0a ef 16 bf a2 d6 f4 08 38 42 bc d3 b4 05 38 90 2e 8c c8 92 d4 0a b0 fd 57 76 7c d7 76 7c d5 58 e5 83 bd 16 df 25 ac 7c 96 bf a1 5d e0 f5 5d eb 57 7a df 35 47 b7 fd c1 62 3f dc 17 ee 3f 17 ea e2 b6 6d d9 98 53 87 ed 61 6e c5 4b 03 91 ed 72 53 2b 40 73 2a 64 ae 8b bd ce f3 a2 bc d7 03 9d 54 91 dc b4 18 48 dc b5 7c ca 95 38 5e 0b 05 a3 23 c1 cb 54 f2 5d dc 4f 25 58 6e e6 d5 a4 df 45 56 85 58 6b bb f5 5a 85 4c 4c 2e f3 d1 77 a1 6b b4 af 0a c0 79 ad 45 a8 e5 aa 6c d1 14 08 cb 15 ac 16 3f 65 1b 80 fb 27 de 64 dd 3c 56 a2 a3 17 76 aa c5 a8 b5 3b 38 29 35 ce 1e 6a 4e 7b 9c 32 2b 05 82
                                                                                                                                                                                                                                    Data Ascii: wmQ8 hL+Tk.F]TaxZZ+w8B8.Wv|v|X%|]]Wz5Gb??mSanKrS+@s*dTH|8^#T]O%XnEVXkZLL.wkyEl?e'd<Vv;8)5jN{2+
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 7b cf cd 06 8c 05 84 1c 0a de d3 f2 50 db 9e 92 73 f9 5a d7 f2 29 ed ca b6 3b e2 b5 9f 10 4e e0 9a 0e 07 f4 5e ad 2a 7e 21 8a 28 3b 26 a6 b4 ed 35 b3 49 c0 71 5d e0 f3 5a 26 76 b4 ef 0b 5c 20 d6 ea 8d a8 b9 d8 b9 17 1c 02 f8 8d 53 62 0d 9a 25 18 79 54 58 fe 28 45 6e ab b1 e2 ba a7 62 35 53 38 a7 71 4f 3b e5 e4 9a df 35 37 19 0c d7 78 df 35 26 bc 12 99 c5 3a f4 eb 92 f1 23 76 74 cd 75 ad a8 f1 2b 8e 17 98 a8 ea e4 7e ce 4a f0 c1 d6 8f c4 df f1 14 c5 3c 93 fa 40 00 97 d3 4b 60 57 4e 84 5f 77 3e 1d 88 9c be 6a 27 c5 f4 ec 17 bc c9 ad c5 5f 34 1e 06 e4 14 e2 62 d3 74 3b 35 27 09 85 a1 a0 7d 16 4e 18 10 83 f6 ed 4f f8 8f cd 6d f3 5b 7c d0 6b 30 94 d0 1c 50 27 c2 7b 06 5e 22 a1 f0 92 73 72 33 b5 8d e6 9e ee 02 c7 7c 56 b3 e2 1f 34 ee 09 8a 5b 76 15 c3 58 2b c3
                                                                                                                                                                                                                                    Data Ascii: {PsZ);N^*~!(;&5Iq]Z&v\ Sb%yTX(Enb5S8qO;57x5&:#vtu+~J<@K`WN_w>j'_4bt;5'}NOm[|k0P'{^"sr3|V4[vX+
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: b3 82 b3 6d 5d 21 a0 db 6a a2 48 fe 4f 69 82 3b dd b0 32 10 87 24 58 0d 22 2d 47 7f cd 0a a1 6f 16 14 d4 5b 32 aa 69 8d 9e a2 a2 12 77 12 89 26 dc ba c5 85 02 69 53 a9 0d 27 3f f4 4e e9 61 35 2a 2e e1 55 f0 52 64 76 06 25 5f c8 e9 bc 99 ea 67 24 e0 a0 ab e6 ec 41 f9 a1 38 55 44 23 a0 ea ea 39 e5 91 53 5d 49 55 47 b4 1b 1e a6 a5 7d e4 11 63 57 c6 4a 7a 49 6e 92 27 47 93 e8 cd 49 9a be d7 b9 02 44 18 ca 53 a3 42 c2 7e aa 2a da 97 71 fc 61 64 08 23 68 d3 ea 7d 90 a7 c3 11 84 ba d9 98 0c 35 fe 35 85 65 7f 59 0a 3d 78 f9 38 61 44 a7 b5 a3 52 5d c7 84 1d 7a 2d 1d 2f a5 48 fa 39 a6 f1 0b bb 27 6b e3 62 7b 98 90 8d 3d c3 c8 33 e1 21 de a9 04 f4 28 d5 69 b1 14 6a 80 b8 92 b9 12 7a 0d 3d 27 6a 1c 91 ee 81 21 f0 3c c6 f8 8c 53 6c a0 97 3f f3 0d c9 90 95 d8 94 a6 95
                                                                                                                                                                                                                                    Data Ascii: m]!jHOi;2$X"-Go[2iw&iS'?Na5*.URdv%_g$A8UD#9S]IUG}cWJzIn'GIDSB~*qad#h}55eY=x8aDR]z-/H9'kb{=3!(ijz='j!<Sl?
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: d4 0d 9e c5 fb 1c a2 e6 b8 0d 2a a8 42 2c a3 33 6a 83 54 52 a2 e1 31 04 17 04 11 e9 5d 6e 73 25 d4 94 94 85 21 51 32 5a c1 08 81 e3 36 0b fc b2 49 24 92 49 24 92 49 24 93 81 15 e9 f1 cf b4 d4 f2 df b3 10 c6 b5 4c 54 3b 22 96 ca 51 b2 18 c5 dc 2e 4f 8f 42 cf 5d e0 3d 0d 3d e9 e8 8e 60 96 1e a8 b4 fa 15 d4 49 ad b0 15 98 c4 a3 ae 9d 49 c6 cf 42 e2 35 37 19 e4 49 5b 79 ac 10 d8 0d 80 9b c9 4d 35 cd 89 b9 47 cb 1f 42 2d f4 64 a6 a5 55 3b 61 29 29 76 57 1d b7 73 da ea c6 b3 e5 2e d1 2f 37 d8 35 fc c5 3a d9 7f 01 ba 27 07 4f fb 87 9c f7 1e 20 79 cf 63 cc 7e cc c9 95 ae f1 3f 8a d0 37 48 d1 10 6b 77 47 61 2f 6c aa eb 41 31 cc d9 bc a6 e3 2e 8a 2d 03 f7 d6 02 19 33 02 9e 47 46 6e ff 00 d0 ad 86 eb 3a a6 58 19 24 83 4b b5 e1 0c 4c 05 03 84 0d 7f b3 7e 51 c5 e3 94
                                                                                                                                                                                                                                    Data Ascii: *B,3jTR1]ns%!Q2Z6I$I$I$LT;"Q.OB]==`IIB57I[yM5GB-dU;a))vWs./75:'O yc~?7HkwGa/lA1.-3GFn:X$KL~Q
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: b0 07 7f 44 49 fd d3 20 bf f7 ff 00 ef 90 32 c9 68 b4 00 e4 36 89 60 1f d7 ed 49 bf 4b bd 37 d9 7c 05 0e 88 cd 1e ba 4e 71 12 2f 11 ac 16 0b 04 ff 00 bd 21 2d bd 8d 3b 37 20 fd a1 a9 bd fb 40 85 b7 db ef f2 26 5a ec a7 ae 1d a0 11 2c 02 4a ad ad 37 ac 83 e6 bf 2f a6 29 75 99 ee 93 44 82 3a c1 4a 91 92 cd 45 9d be 90 b5 f7 ff c4 00 29 11 00 03 00 01 03 04 02 02 02 03 01 01 00 00 00 00 00 01 11 10 20 21 31 41 51 61 71 30 40 81 a1 50 91 60 b1 c1 f0 e1 ff da 00 08 01 03 01 01 3f 10 ff 00 3a 58 5c 69 98 bf 15 2f f8 41 69 5f c8 23 80 86 bf c6 56 95 fc 82 e4 6d 85 86 be b5 d5 7f cc 9a ac d2 7d 2a d1 e1 0a 28 86 df 52 97 f9 15 fc 66 f7 d6 9c d5 b3 11 11 0d 5e 4a 70 7f 14 36 fe 0e c9 fc 82 fe 33 82 eb ee 2c 36 61 5a 0a ad 1d 04 1a 91 98 a2 89 a1 14 10 4e 89 58 3c
                                                                                                                                                                                                                                    Data Ascii: DI 2h6`IK7|Nq/!-;7 @&Z,J7/)uD:JE) !1AQaq0@P`?:X\i/Ai_#Vm}*(Rf^Jp63,6aZNX<


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    132192.168.2.44993867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC918OUTGET /images/2024-events.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Feb 2024 20:50:26 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 137589
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 04 04 04 04 04 05 04 04 05 08 05 04 05 08 0a 07 05 05 07 0a 0b 09 09 0a 09 09 0b 0e 0b 0b 0b 0b 0b 0b 0e 0b 0d 0d 0e 0d 0d 0b 11 11 12 12 11 11 19 18 18 18 19 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff db 00 43 01 06 06 06 0b 0a 0b 15 0e 0e 15 17 13 0f 13 17 1d 1c 1c 1c 1c 1d 1d 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 07 00 08 09 ff c4 00 68 10 00 01 03 03 02 04 02 06 05 08 03 07 10 06 04 0f 01 00 02 03 04 05 11 12 21 06 13 31 41 22 51 07 14 32 61 71 81 15 23 42 52 91
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC"h!1A"Q2aq#BR
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: ea 40 44 4d fc 1d f1 08 a2 0e 90 8d 1e 3e 88 90 cf 5d 4e a9 20 fb 3e 3d fe 61 53 22 0c e6 cd 07 4d e2 3d 41 1d d2 92 c2 a8 2a 1f 25 54 31 c4 31 23 dc 03 03 7a ea ce d8 4c 80 cf ac 6d 9c 25 4f 6e 85 ae 75 c2 a0 c9 a0 17 03 21 3e 2c 6f fb 55 6c 54 50 d4 de 6b e6 d7 45 99 9d 18 76 9e bd 42 c8 f5 0c ec af 0f 85 5b 90 55 34 17 1b ad 4d d6 d3 0c 05 96 da 18 db 05 2c c7 ed cb a7 c6 7d f8 72 f4 78 1e c8 72 78 7d 5c 7a b9 7d 27 cf b5 fe b9 47 76 b8 d2 de 5a 1b 54 d7 3d 8f d7 b1 f0 f4 fe 0a a5 3b 9b bf 71 fa 7e 94 a3 ec 59 dd 98 f8 ed b0 0f b2 e6 32 52 3a 8d 45 b8 56 6a 31 b5 8c ab 06 45 3c 9f d8 7d 4c cd fc 9e b5 42 e6 9f 1c de 03 db c2 d2 4f ef 55 e5 7f c3 89 a3 1c 3d 72 3a f5 88 b6 87 d1 93 ea e1 67 29 f7 13 c9 8d 99 ce 01 76 9f e6 56 3c 9d ce 8e 9f e8 22 b7 5b
                                                                                                                                                                                                                                    Data Ascii: @DM>]N >=aS"M=A*%T11#zLm%Onu!>,oUlTPkEvB[U4M,}rxrx}\z}'GvZT=;q~Y2R:EVj1E<}LBOU=r:g)vV<"[
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: fb 88 5e 33 d1 ef 0f 57 7f b1 f7 fa c7 3b f5 9a 40 fd ad 0a b4 1e 0a 0b df a3 4b e5 b5 8e a8 8e ed 9a 6e cf 79 01 42 19 8a 9b 0d 6d 24 4e 35 57 98 8b c6 ed 8c 1c e7 f6 a1 c8 c5 1c 81 ed 74 2f 63 f4 ce 0e d2 28 42 71 5f 24 e1 94 f2 46 d6 ba 13 b6 00 ce fd 77 eb 8f 21 d9 00 82 44 da c3 75 90 50 38 32 6d 1b 97 79 65 1e 40 13 3b 2b c3 ff 00 3f 70 74 b8 d8 8f 25 bf 4d 74 66 cd dc 6a d6 52 1b 6d 89 cf 9f 99 d1 91 8e be f2 8c 41 20 4b f5 6c 6f 94 52 ea 22 36 0f ac 03 ae a5 9f 33 b7 45 98 d1 51 09 a2 a3 8e 49 99 a9 f2 4a c3 13 b5 38 01 a4 9c f4 0b 2e d2 fb 06 d4 6a 6a a1 6c 63 07 56 5b 8f 76 ff 00 c1 49 11 12 3e aa 49 ab aa 64 9f f4 c4 e5 c4 79 e1 0c 64 99 09 6b b3 ab 23 7d cf 9a aa 6b 92 e8 be 02 e1 70 c2 5d ac 6b 45 8c 32 00 99 26 1d c8 92 49 41 18 1d d3 53 05
                                                                                                                                                                                                                                    Data Ascii: ^3W;@KnyBm$N5Wt/c(Bq_$Fw!DuP82mye@;+?pt%MtfjRmA KloR"63EQIJ8.jjlcV[vI>Idydk#}kp]kE2&IAS
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: ca 95 e7 a2 f8 68 dc 95 aa 01 a9 a5 e2 4a 50 0c 92 d3 34 13 8e df bb 1d 11 eb 91 e8 da 2b ae 17 4b cd a8 c4 2a db 03 b9 c0 96 e9 68 ed f2 4c b2 b2 89 62 da 04 de 27 af 71 00 36 31 fd 80 8f 51 8b b5 05 3a f1 77 69 d2 5b 0f f8 81 3e e6 2d 20 53 c4 97 06 93 e1 8b fc 46 a5 ea b0 ed 26 86 f7 74 9d 8e 91 91 c3 86 f5 cb 1a a2 c8 c9 b5 16 31 4b c4 12 d2 55 d6 b6 2a 6e 45 1b 5b 24 db 0c e9 79 c0 c0 ef ba 7d d2 17 80 79 2e 17 c6 46 d9 4d 34 27 57 d8 0c 1a 86 46 77 1f 05 5c b2 d1 6c 71 59 15 2d e2 f1 57 54 ca 38 29 62 33 c8 74 b5 ba 07 54 3a 80 70 a3 47 15 87 8f 24 76 98 ed 51 bb de 00 c2 3d 51 28 4a cb 47 19 50 6a f5 ba 3a 48 8b 46 5d a8 b7 6c f6 53 ac 59 1d 3b 97 20 af a2 e2 a6 c2 27 74 54 8d 8f a8 3a 9a a7 5c 7f 29 22 b4 d6 5f c3 9c ce 44 27 4f 52 00 ef d1 4f 30
                                                                                                                                                                                                                                    Data Ascii: hJP4+K*hLb'q61Q:wi[>- SF&t1KU*nE[$y}y.FM4'WFw\lqY-WT8)b3tT:pG$vQ=Q(JGPj:HF]lSY; 'tT:\)"_D'ORO0
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 99 24 0e 1e 6e 8c 85 8b 6a f9 2d 26 a8 14 ee 60 6c 55 1a 34 fb 24 e9 28 ed 43 6f 2b bd 52 2d 0f c5 50 e6 bb b9 c7 f0 47 6a 06 e0 51 6b 85 a3 4f ad 75 ea 76 f9 f7 43 69 37 0b f4 65 38 e9 53 9f f1 7f 9a 3b 10 37 84 c3 03 5a 4b c3 fd c3 76 f6 f9 a3 b0 9b c9 39 5f 5a 65 d4 30 7a b7 23 aa 1b 50 77 0e 90 6b 18 38 db 7e a1 4d a1 dc 51 d4 d2 e6 37 e9 39 f2 4b 64 0c 86 9a 41 e2 38 6e be bb 8d 93 24 0b 0a e4 b1 91 86 ba 5c 1e 80 fc 54 a0 d8 b0 c2 23 12 61 de c1 69 cf c1 59 0e cc 47 dc 0e 47 17 87 7e b4 99 0a 82 d2 ae 06 9f a4 03 0f b3 9d f3 f1 48 d8 12 2c a9 4b 9d 57 57 a8 0f d2 92 08 f7 ee b6 e9 1f 05 19 f8 65 5d c3 22 a1 b9 56 65 ee 24 09 e1 c9 89 a0 29 ec 4f 72 19 3d b7 7c 16 42 e2 56 47 f5 11 3f e6 54 60 2f f8 66 d9 05 e7 8a ed 96 ca ac fa bd 43 ce bc 75 f0 c4
                                                                                                                                                                                                                                    Data Ascii: $nj-&`lU4$(Co+R-PGjQkOuvCi7e8S;7ZKv9_Ze0z#Pwk8~MQ79KdA8n$\T#aiYGG~H,KWWe]"Ve$)Or=|BVG?T`/fCu
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 74 4c 7a 8c 94 8f a8 78 5e c2 ca 3a 48 db a7 7c 0c ae be 3e c7 9a c8 ed 9b 18 e1 0d 6e 00 56 15 8e d0 a1 08 1f 12 20 21 11 77 52 c5 a1 e0 61 1b 09 1c af 00 26 4c 56 73 de 2c 99 ce 1a 7e c0 df 0a 9c b3 32 cd 1c 8a 77 35 f7 47 ff 00 bd ff 00 15 c9 df 79 04 8a 2f e9 81 70 c0 5a 77 1a b0 77 2e 69 28 cb f7 28 d9 dc c4 3a 5a 3c 39 c4 2c ad 72 75 31 f6 00 ab c3 23 39 4c 35 18 2b e4 e3 27 75 2c 8c cf 53 fd 63 f2 96 46 7c 86 aa df 16 00 5c dc 9d ce 5e a5 9a 08 1b 80 b0 64 39 13 0f 83 aa ae 2f 92 b6 5a 46 cc 85 b2 31 10 6b e3 f1 60 27 ae 40 41 2c 7b 29 36 00 52 48 d9 66 64 19 ad 0a 20 f6 e0 9d 93 c7 19 2c b5 a0 63 4f 89 74 b4 d8 85 b3 9e fa 63 aa 30 5a dc 3f 50 ad ce 3e b4 33 3e 41 0e 2e d4 e3 dc 92 ba e8 de bb 04 53 e1 74 74 66 3d 48 b3 75 5a b2 14 44 85 56 58 79
                                                                                                                                                                                                                                    Data Ascii: tLzx^:H|>nV !wRa&LVs,~2w5Gy/pZww.i((:Z<9,ru1#9L5+'u,ScF|\^d9/ZF1k`'@A,{)6RHfd ,cOtc0Z?P>3>A.Sttf=HuZDVXy
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 7a 92 6c 15 cc 2a db 5c d6 c9 82 70 b4 46 06 1c cc da d0 d6 b4 60 ea 5a 16 1b 39 99 19 a1 86 e2 d7 b0 37 2a 8c ba 63 9f 90 36 98 78 f5 05 c5 d4 e0 a2 a4 cb a8 a4 db 0b 97 32 c2 43 ba cf 26 4a 04 7c 98 38 59 e6 c6 50 13 39 48 2b 8d 0a d9 03 55 88 ac 99 b3 35 3a 00 f3 20 d3 92 9c 07 11 f4 ad 7e e5 c2 f8 22 76 e7 c2 bd 17 85 e0 e4 91 56 ce 0b 21 d4 0a f4 86 d2 ac f8 65 48 40 a6 1c 90 ad c7 f5 09 93 e9 09 7f b2 ba d2 ec 60 40 e5 67 65 a2 34 20 90 4b 2a 2b 7d 4d 69 0d 81 85 d9 d8 61 68 4a ca 25 3a 27 b9 d9 aa 6d a0 73 c6 0a 33 c7 48 36 fd ce b1 e8 32 d4 d9 aa 64 ad 70 ef b1 5c fd 44 b8 34 e9 97 a9 b3 e9 39 30 d6 63 dc b9 72 37 a3 35 5f 26 80 ec aa 0b 91 9a 74 91 ea 3b 77 48 39 f3 3f ad 34 11 9d 97 77 a8 72 76 85 56 4b 4a 66 0d b6 89 64 84 34 65 cf 1b 97 77 d8
                                                                                                                                                                                                                                    Data Ascii: zl*\pF`Z97*c6x2C&J|8YP9H+U5: ~"vV!eH@`@ge4 K*+}MiahJ%:'ms3H62dp\D490cr75_&t;wH9?4wrvVKJfd4ew
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: de 25 c0 92 9d 9a 74 9c 12 70 30 b0 44 ba 45 5b 23 cb 32 9c 42 07 c0 f2 76 69 3e 48 51 0d 27 0d d1 98 e9 e5 92 46 96 ba 57 60 64 76 1f f9 a4 94 5b 2c 83 a2 82 6b 3d c5 f2 c9 a2 8e 6d 1a 8e 1d a4 e3 aa b1 41 8a d8 f8 78 62 f5 31 c3 69 1d 91 bf 88 b5 bf bc a2 e2 c5 b2 de 1e 1a b9 7a c5 3c 8f 8c 35 ad 23 3e 21 9d ba a9 d3 6c 3b 91 75 72 b4 cb 53 4f a2 9f 0e 98 38 65 9d d2 c7 03 43 3c a9 94 f6 fb 5d 7d b6 b4 d5 b6 41 1b b4 96 f4 3d d5 9d 16 ca fa 85 95 5e 24 7b 5e ed b4 8f 17 bd 5d 8b 0e d1 67 92 cc dd 69 06 56 63 a0 e8 96 64 88 ea 60 34 0f 9a 9e c1 09 7b 88 80 7b 96 6f 72 c1 c0 78 18 3b 28 c0 1f 6c 68 75 4c 6d fd 64 3d 86 44 f2 fe 96 41 dc 75 4d 10 32 b3 ac f8 51 90 b5 85 91 cb 86 c9 90 7b 38 26 00 e3 45 11 77 b6 e5 28 96 38 51 b3 a0 95 c8 12 c7 7a b3 31 8e
                                                                                                                                                                                                                                    Data Ascii: %tp0DE[#2Bvi>HQ'FW`dv[,k=mAxb1iz<5#>!l;urSO8eC<]}A=^${^]giVcd`4{{orx;(lhuLmd=DAuM2Q{8&Ew(8Qz1
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: b7 c0 49 19 1e 2e d9 f2 c6 dd d2 4a 5c f6 1a 8c 65 f6 8e b6 82 2a d8 2e 6e cd 64 72 68 3a b1 ac 02 58 e6 ec 3b 75 39 e8 55 b0 6a f8 00 5d b2 f5 1d b7 87 aa 69 6a e4 2c a9 95 d0 ba 22 df 64 f2 b5 e5 a4 34 b4 bb 67 8d 87 c5 57 28 b9 4b 82 59 77 c3 ad 9a ff 00 50 29 99 33 21 73 75 4a 1f cc 79 0e 8c 63 11 91 1e 35 16 ed a8 6a c2 5c 89 20 a3 a2 5b e8 5d 6d a5 14 cf 9c ce 75 ba 42 ed c0 1a be cb 41 2e 21 a3 b6 ea b0 58 43 9e 3a 15 08 42 e7 11 95 19 0f 9f fd 22 78 f8 a6 e5 f0 8f 71 ff 00 06 13 45 70 2f b9 92 a5 73 9b 13 72 72 41 38 ce e9 23 26 33 43 ea 1f ae 23 19 68 f1 74 e8 ad 72 11 23 bc f0 7f a5 de 17 b1 70 b5 9e cb 5b 1d 4c 95 74 14 cd 86 7e 53 18 e6 6a 1e 44 bc 64 29 b5 b0 b9 05 df 7d 31 f0 ad d6 c7 73 b6 d3 c5 55 1c d5 94 f2 43 11 91 8c 6b 43 9e dc 0c e1
                                                                                                                                                                                                                                    Data Ascii: I.J\e*.ndrh:X;u9Uj]ij,"d4gW(KYwP)3!suJyc5j\ []muBA.!XC:B"xqEp/srrA8#&3C#htr#p[Lt~SjDd)}1sUCkC
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 83 cd 14 f1 0c 95 16 a9 11 e9 98 0f ad bf 56 92 e2 b4 47 2a 65 4f 11 59 70 94 b9 a4 e5 49 b1 f1 a2 9e 09 3e b1 67 34 1b ae 1d a3 aa af 95 91 41 11 71 3d f0 aa c8 cb 71 46 ce 9f 4d c2 95 51 42 1d 2b 77 59 f6 7c 9d 15 a6 74 4b 1d 80 cb e1 d4 5a 56 ac 74 67 c9 a6 60 d5 7c 25 5b d6 39 55 d7 12 8f 2d 30 78 ac d7 0a 67 7d 67 88 2a 72 45 31 a3 8e 68 b9 a7 a3 66 91 ad bb ae 56 48 b4 6c 8a 2c a0 6d 3c 7d 46 15 43 f0 58 c7 53 4c df 24 c8 82 49 70 80 77 08 b4 2d a0 53 76 87 3b 15 5b 8b 19 31 a6 f5 10 ee 86 c6 1b 32 fc 4b 79 85 d0 bc 6a dd 68 c5 06 53 96 67 03 ab 78 af e2 ba 06 0e 86 a1 80 fe 2b b3 1e 31 33 cf ea 9d b3 f4 2b 85 6b e8 ad 76 6a 66 97 81 a6 31 fb 97 37 17 a5 1b 21 8a d1 47 c5 fc 66 d9 23 34 f4 ce dc ac fa 9f e2 3a f6 3a 3a 6d 39 c9 2e 15 7d 5c 4e 49 dc
                                                                                                                                                                                                                                    Data Ascii: VG*eOYpI>g4Aq=qFMQB+wY|tKZVtg`|%[9U-0xg}g*rE1hfVHl,m<}FCXSL$Ipw-Sv;[12KyjhSgx+13+kvjf17!Gf#4:::m9.}\NI


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    133192.168.2.44993934.117.190.904434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC608OUTGET /r/gm-08A48GG39.png HTTP/1.1
                                                                                                                                                                                                                                    Host: pm.geniusmonkey.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    x-goog-generation: 1641929572207890
                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                    x-goog-stored-content-length: 68
                                                                                                                                                                                                                                    x-goog-hash: crc32c=sfVMdw==
                                                                                                                                                                                                                                    x-goog-hash: md5=l4wb7knXrV/BpNgQmbE+GA==
                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 68
                                                                                                                                                                                                                                    x-guploader-uploadid: AHmUCY3-GX0_vjcKLib5yS1Y2VDe93lKpPK1cC-rIMIHupSztaSA2NEZnamk6SBWAIgNNZ0QpqpgRSSJEA
                                                                                                                                                                                                                                    server: UploadServer
                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 19:56:54 GMT
                                                                                                                                                                                                                                    Expires: Mon, 28 Oct 2024 20:56:54 GMT
                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                    Age: 1295
                                                                                                                                                                                                                                    Last-Modified: Tue, 11 Jan 2022 19:32:52 GMT
                                                                                                                                                                                                                                    ETag: "978c1bee49d7ad5fc1a4d81099b13e18"
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 fa cf 00 00 02 07 01 02 9a 1c 31 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRIDATxc1qIENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    134192.168.2.44994067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC701OUTGET /images/activities/Hiking/continental-divide-trail.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:35 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 118414
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 04 03 03 03 04 03 04 04 04 04 06 04 04 04 06 08 06 04 04 06 08 09 07 07 08 07 07 09 0b 09 09 09 09 09 09 0b 09 0b 0b 0c 0b 0b 09 0e 0e 0f 0f 0e 0e 14 14 14 14 14 16 16 16 16 16 16 16 16 16 16 ff db 00 43 01 05 05 05 09 08 09 11 0b 0b 11 14 10 0d 10 14 18 17 17 17 17 18 18 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f9 47 7e 6e e7 b6 9f 3f
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCG~n?
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: b5 15 a6 96 82 54 e5 b5 51 8c 56 16 33 ca b5 26 eb 68 0c 5d 98 c6 22 2e e9 08 55 97 5b 13 42 71 94 a4 c9 18 b9 91 49 d1 b1 9d 09 33 6c 90 d4 ca 96 5d 42 73 23 9e 43 a1 66 26 49 75 9d 7a c5 5d 52 5c b3 33 16 9b 95 98 82 52 62 8d 47 96 58 f4 cc 58 e6 4d 72 9d f3 cf aa 91 80 6c 25 9c eb dd ea fa a7 59 b6 f9 f6 39 fc ef 8a 1a 60 ae 09 c2 cd 5d 24 d6 8f 5c 09 51 b9 cc 66 6f 3a 29 b9 bb 53 7c f9 e6 46 b3 03 52 a9 7c 14 32 1b 24 99 91 28 f7 13 11 0a 96 4e 4e ad dd 66 59 12 c6 9a 95 aa 90 24 b2 f1 39 37 a0 d4 0c e9 95 2c f1 2c 66 d9 26 2b 35 58 d5 34 7e 79 b5 14 ae 65 7a 5f 4a da a7 4f 4e da ce b6 8d 28 cb c7 51 28 50 16 1b 37 97 36 18 a9 67 84 f9 6f c7 95 f5 45 aa 3a 2a a6 99 d6 6d 55 64 a1 65 59 8a 2e 13 16 a9 03 aa 51 31 aa 6b 36 d0 2a 72 4f 48 c4 8f 48 e2 ae
                                                                                                                                                                                                                                    Data Ascii: TQV3&h]".U[BqI3l]Bs#Cf&Iuz]R\3RbGXXMrl%Y9`]$\Qfo:)S|FR|2$(NNfY$97,,f&+5X4~yez_JON(Q(P76goE:*mUdeY.Q1k6*rOHH
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 8a 6b 34 47 86 69 18 0d 3d 26 16 ab 3a 85 97 47 43 14 8b 2d 5c 4e d4 f1 c2 fc b9 90 8d cf a7 97 fa a5 60 4c 3a 1c 86 a0 59 e7 d9 fe 7d 9e 34 e6 74 d9 1e 4f 57 a8 80 d2 c8 b4 2a ca 24 56 ce 5f 4d 9c 6e 53 41 78 a4 c8 92 8e 8c c5 ea 2a 4a 24 ad 78 e9 ac 5a 62 ba 3a a0 6b 51 54 aa d7 55 aa 2a a1 19 07 9c 50 c4 d5 8b a2 72 5a 60 ab 13 aa 16 95 7c 1c 34 da 5b 05 2b 55 74 0c 3a d7 4c d4 b9 b5 56 85 92 44 9a bb 54 39 a5 02 2a 56 9b 12 99 ca 5a ab bd 36 e9 93 37 41 50 d6 fa d8 de 94 d6 6e 64 99 3c c1 ee c9 b6 21 43 a6 57 df 30 ef 23 d6 5c e3 d1 dc 6b 5f d1 e7 b6 80 17 56 bc e9 63 0b 71 e5 01 4d 4c 75 ef 2e c4 6b 8b 32 b1 12 94 b2 2f ac 83 59 60 aa 8b 0d e9 99 e9 3d 75 53 33 0d 2d 4a a5 45 71 47 2e 73 c3 94 91 b3 bf 09 f5 75 5a ac f5 75 75 5f 3b 7f 8f 77 71 d1 ca
                                                                                                                                                                                                                                    Data Ascii: k4Gi=&:GC-\N`L:Y}4tOW*$V_MnSAx*J$xZb:kQTU*PrZ`|4[+Ut:LVDT9*VZ67APnd<!CW0#\k_VcqMLu.k2/Y`=uS3-JEqG.suZuu_;wq
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 32 4f dc 9e b7 3c 5c b0 4e 2e 3c b1 8b da 2b 11 0c 98 11 ab 7e f6 86 10 33 78 9b da 2b a7 e5 c8 e4 c4 b6 4b 66 32 d9 42 43 45 11 25 11 c8 5e 78 f5 c7 ec 44 97 67 ee 71 eb fd 9a eb 1c 92 24 ec a2 51 2b e4 be 34 51 47 13 89 45 15 fd 09 36 68 f4 52 9c b4 d8 31 62 78 64 b8 4e 6a b5 5a a5 cd 49 ce 73 b3 53 1f a4 57 5e e3 4b 06 a3 b8 67 ea 79 7a d4 49 1a 83 4d d6 5e 68 cd 34 e4 aa a3 97 84 bf 91 06 b5 d9 93 c5 fb 89 6a b2 65 a7 39 de d2 99 8f 2b b5 6c a2 44 e3 2d e3 1f 8d 11 a2 43 42 38 9d 94 3b d9 f9 5b 44 8d 6c ed 6f 4e e2 57 4a 27 82 72 1b 1e d5 b7 a7 4b db cf 93 25 9c d5 a9 c0 e6 39 65 26 f2 11 cd 2c 6d e5 8c db 8b f7 31 b8 d2 94 08 f0 3e 88 f7 4c 72 bc 49 75 a8 97 62 86 d3 7d d0 a2 44 a1 14 48 fd d0 b6 63 f1 b4 d5 3c 63 67 ed 8b 6e 03 43 80 c9 50 9e d2 88
                                                                                                                                                                                                                                    Data Ascii: 2O<\N.<+~3x+Kf2BCE%^xDgq$Q+4QGE6hR1bxdNjZIsSW^KgyzIM^h4je9+lD-CB8;[DloNWJ'rK%9e&,m1>LrIub}DHc<cgnCP
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 39 11 64 06 4f 1d 8f 12 3d b8 92 c6 85 12 a2 72 a7 82 56 7b 6d 8e 14 72 22 f9 12 46 be 3f 68 a2 89 6d 1f 09 db 89 42 46 58 77 fa 4f bb da 66 1f c9 ed 97 a5 14 94 7e 54 ce 1b 26 25 b4 98 e4 ce c8 a2 31 38 b2 18 c8 42 88 3d 94 76 bf 84 77 b5 f1 b3 91 7f 18 8c a2 8e 22 45 6c 99 65 ef 42 45 1c 0a 28 a2 84 51 5b 51 c4 af 85 6d 47 13 89 45 6f 67 22 f6 64 77 68 9c 4c d1 29 96 2a 12 89 22 8a 38 8e 06 aa a3 ac 8b 8b 84 95 0e 7f 58 e4 6c e7 6e 52 44 9f db 4c d1 fb 89 8d 8e 48 e8 9a 46 5e 87 33 dc 3d d4 4f 31 a4 cc 63 92 ac 93 89 92 7d 62 cb 4d e4 35 b9 3b b1 8d 1c 45 e3 c1 07 d4 a4 7b 94 5d 8d f5 b3 f1 fa c6 fe dc 8e 48 c8 ec f2 d6 14 7b 47 b6 70 38 a2 96 cd 96 44 5b 38 9e d8 b0 90 c2 43 01 1c 08 e0 91 c9 0a 48 8c 90 99 47 12 8a 28 e2 ce 2c e2 ca 38 9c 4a 3b 29 94
                                                                                                                                                                                                                                    Data Ascii: 9dO=rV{mr"F?hmBFXwOf~T&%18B=vw"EleBE(Q[QmGEog"dwhL)*"8XlnRDLHF^3=O1c}bM5;E{]H{Gp8D[8CHG(,8J;)
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: e8 e2 39 47 13 e4 e4 5c 5c 71 2f a5 7b 2a 57 a9 62 65 96 27 2c e4 72 1e 45 f5 50 ca 96 86 2d 58 ba ec bf 45 f7 51 50 b5 e4 72 9a 28 b1 e5 d3 42 fd 15 2a 59 86 1c 87 8a 28 71 7b a8 63 63 c8 e4 5c 29 50 c5 d0 d6 97 a2 ee 4b 6a 97 e9 54 57 45 0b dc 4b d4 42 5b f8 9f c0 e1 f6 64 3d 14 a8 73 7b 37 08 7a a8 5b b1 43 e9 7d 38 fa 15 d2 bd 37 ed 63 0f 4a 8c 67 2d d2 d9 ad 16 f7 b3 8a d1 7b 0f a1 7a ab d9 cb d9 53 45 15 38 4e 5b ad 6c e4 5c ad 14 3d 54 3d ef a2 cb 2f b5 ef 5d b5 2f d5 5d 95 2b d4 5d 3c a3 36 3e 8b 11 93 1e 88 5b 3e e5 ee a9 5d af 65 a2 9b 16 cc 5d 6c 7e c2 17 53 65 97 d0 8b 8a 8a 85 b5 cd f4 d7 b0 fa 96 f7 e8 2d 17 aa fd a4 f4 b9 7d 77 a5 14 2d 5f 6d f6 df 5b ea 5d 77 ab d9 43 95 ec 57 a3 5b 59 7b d1 5d 0d c2 ec a2 8a ee 65 97 d6 f6 7d 4b a1 9f 22
                                                                                                                                                                                                                                    Data Ascii: 9G\\q/{*Wbe',rEP-XEQPr(B*Y(q{cc\)PKjTWEKB[d=s{7z[C}87cJg-{zSE8N[l\=T=/]/]+]<6>[>]e]l~Se-}w-_m[]wCW[Y{]e}K"
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: e7 06 44 e5 c5 a2 b1 fd 09 26 96 77 e4 6c cb ec 44 3b e1 22 6b 42 0d 0a d4 ad 65 fa 5f 0d 53 13 98 f4 7c 8d 76 ad 10 2d a4 c9 2f 01 d8 a6 07 6d 9c e2 42 5d 11 81 ac 97 48 79 d8 f4 19 a1 7e 43 76 4b 25 8c 7e d3 ff 00 d2 ca 1a f2 38 c2 d0 1d 45 76 c6 8d 21 35 45 c3 fd e1 12 f1 82 31 1c af 13 c1 2e 74 e8 6d 78 24 26 0e 07 43 85 2c d7 23 35 64 db 66 c5 ff 00 61 52 62 c7 b6 35 16 2f 62 31 22 0f d8 49 e2 3c 90 ad a2 8e 84 61 c1 53 61 20 62 38 07 2c 2b 63 17 5f 23 4e 3d 2f ec 89 9e c6 1b 0d 99 50 d9 a5 c0 38 a8 3c 90 32 f6 7a 45 5c af ce 06 20 57 e7 95 26 ae c8 13 41 b0 dd cd 80 b5 a5 f0 39 9a a3 63 56 f5 b3 b2 37 41 93 8e 6f 82 29 25 88 89 26 a4 84 f5 ec a2 75 d1 33 7f 25 f3 e0 80 66 4e 5c 10 30 74 4e c4 61 2d 09 49 6b c1 08 82 5d 07 6a 34 1d 13 8f e2 11 14 e9
                                                                                                                                                                                                                                    Data Ascii: D&wlD;"kBe_S|v-/mB]Hy~CvK%~8Ev!5E1.tmx$&C,#5dfaRb5/b1"I<aSa b8,+c_#N=/P8<2zE\ W&A9cV7Ao)%&u3%fN\0tNa-Ik]j4
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 10 92 e6 ce 12 cc 68 50 b4 51 83 11 74 0a 12 1b d9 46 71 e0 bd b1 1a 12 c6 26 1b 36 55 7f 58 64 c0 d3 2e cb 11 51 66 14 8d 42 19 70 c9 2f 10 dc 83 46 37 e4 60 c4 8a 31 d0 93 db 16 1b 29 5c 14 1f 14 27 db 1d 03 5a c4 91 f2 43 04 34 d0 cb a1 ae 08 81 1c 09 58 36 b1 b0 84 8b 5e d4 3d 69 fc c2 09 6a 60 83 7f 62 62 52 4b af b2 75 5e 45 90 d4 b2 e0 9c 5c 7d 48 a4 89 fa 93 48 63 9a 55 11 db e1 0e 7e e9 fc 03 5d b1 24 7f fa 10 f4 df ec 96 7e bb 15 04 24 ed c6 94 bf 27 05 1d 9a c2 5b 6c 58 52 40 f2 14 a3 c6 03 50 70 24 b1 70 c4 1e 61 f9 44 49 04 89 45 93 32 e1 91 5c 8d e1 5f 23 32 a4 f9 4a 2f 23 e3 12 ed 0e 9b 47 40 dc 8d be 81 cc da d0 90 fd 89 9e 9a ca fc 2a 27 82 10 d5 29 3c 90 65 ec 8b 14 28 4c f6 26 d0 d8 b8 d0 a3 17 51 0a c8 83 58 7b 12 32 0d b7 23 a8 be c6
                                                                                                                                                                                                                                    Data Ascii: hPQtFq&6UXd.QfBp/F7`1)\'ZC4X6^=ij`bbRKu^E\}HHcU~]$~$'[lXR@Pp$paDIE2\_#2J/#G@*')<e(L&QX{2#
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 98 9e 8c 6d 7d 11 8f a0 ab 32 d1 ad 3c 1a 91 11 41 89 46 a9 b6 cb 89 1b 67 a1 13 16 d9 0b e4 4b c8 ad 45 a1 c1 7b 17 10 24 8f c1 60 60 4a 86 3a 81 eb 5a 3a 83 8f 30 3a 06 ac 2b 5d 0c 72 09 34 fe 07 49 22 bb a5 b1 20 eb a1 ca 1c 21 73 5f 8a 64 93 29 24 42 12 86 1e 61 33 25 65 64 68 d3 04 20 d8 84 13 95 3f 88 31 22 62 09 93 86 cc 89 fe 0c 78 92 72 2c 11 19 91 3c 54 48 50 a4 26 37 9a c2 93 1a 47 93 7c 5b 8d 91 b1 24 a1 61 2e 24 a5 30 7b 27 36 2c 06 0f 5f 03 63 82 16 2c 9f c8 9e 08 20 14 cd 08 41 09 aa 2f b2 8b 29 77 97 0c 70 ba db 27 b3 88 e0 57 27 d7 f7 1b be 44 6e 17 08 ff 00 af f7 81 3a 1f 62 16 c9 45 63 13 21 bc 09 f6 13 2b c8 bf 30 4d ad 1c 3c 1b c1 03 63 dc 64 fd c3 fa d8 ce 7b a1 41 16 16 48 96 02 88 fe c6 a5 92 3a 12 b9 1a 33 d5 12 aa ec fd 12 be 04
                                                                                                                                                                                                                                    Data Ascii: m}2<AFgKE{$``J:Z:0:+]r4I" !s_d)$Ba3%edh ?1"bxr,<THP&7G|[$a.$0{'6,_c, A/)wp'W'Dn:bEc!+0M<cd{AH:3
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 79 2d 50 84 1b d7 b3 5a c6 41 06 12 c4 b0 84 21 fd 13 28 f8 78 84 b9 8c 45 14 24 d8 90 d5 9e 84 ee dc ba 83 13 16 2c 78 c5 c3 17 4c b8 d1 08 4c 28 87 ab f6 78 84 f2 8f e7 1f 92 f9 a2 63 78 ff 00 15 a0 98 c2 13 e0 b6 0d 6d e4 9e 31 6a ed 10 c6 26 b1 2d 64 26 33 fa 32 7e 09 68 9f b9 5e 8d 17 4a 7a 31 b4 b4 e8 4e ec 18 c5 e6 94 a5 c8 37 0f bd 2c 7a d6 18 4f 5f 14 4f 2f fc 0d e4 42 c6 b8 63 d2 e3 13 6e 7d f0 bd c7 c3 2e 19 04 21 0c 6b 95 94 b8 bc 65 2f 2b 4b 14 f2 94 4c 6c a5 d7 d2 13 0a 37 ca f0 67 d0 d0 d0 46 7c 13 1a 20 c4 f2 98 de cd 62 d4 4d 5c 3c a5 2e 41 bc 5c 6f 1b 49 97 88 2e ef e0 c6 2e 87 4c a3 d3 09 62 41 6d b6 b6 65 e1 08 64 1a d4 c4 25 d9 72 f8 a2 13 83 f4 42 44 2f 14 b9 31 08 42 6a 47 f4 a3 18 b4 eb 0e 2c 58 5e 85 3c 68 50 a2 43 55 9f 07 cd c5
                                                                                                                                                                                                                                    Data Ascii: y-PZA!(xE$,xLL(xcxm1j&-d&32~h^Jz1N7,zO_O/Bcn}.!ke/+KLl7gF| bM\<.A\oI..LbAmed%rBD/1BjG,X^<hPCU


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    135192.168.2.44994167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC687OUTGET /images/river/riverside-wy-2023-fish.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:33 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 266459
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:29 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 03 03 03 03 03 03 03 03 04 03 03 03 03 03 03 04 04 05 05 05 05 05 04 06 06 06 06 06 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 02 02 02 03 03 03 06 04 04 06 08 07 06 07 08 09 09 09 09 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 02 a3 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 01 02 07 08 09 0a ff c4 00 58 10 00 01 03 02 04 04 03 05 05 05 06 03 06 03 00 13 01 02 03 04 05 11 00 06 12 21 07 13 31 41 14 22 51 08 32 61 71 81 15 23 42
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCX!1A"Q2aq#B
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 78 21 8f d9 03 e9 8d 76 71 39 de 24 58 43 bf 6b f6 c5 2a 69 99 bc 48 e1 10 4f ec 8b fc f1 7b 13 19 62 85 d3 04 e9 dd 20 d8 ed df 1a ec 8c 5e 27 53 7f 06 af 42 3f 2c 0e 95 c5 ef 08 db c1 9f 8f e9 88 d9 b1 7b c2 36 4c 35 6d b7 cf eb 8a 54 59 2f 12 87 cd c4 3d 48 ea 7b e3 68 d2 39 67 5c 5f c3 ff 00 a4 7e 78 db 21 96 d4 c1 63 6e 98 59 46 aa 8d d6 c7 c3 d7 13 63 58 d5 1b 2d 8c 2b 1b 46 a8 82 a3 8e db 9b e3 39 c4 d5 56 1b a9 af 87 ee c6 7b 36 6a aa 1b 21 ad fa 5f e5 fe d8 6a 0c 25 31 c3 6c 1e f7 e9 f2 b6 29 40 c6 55 45 83 38 df 2a 66 6e a0 a8 6b e5 84 cc dc c5 83 23 d0 ab e7 be 15 8c f6 8c db 95 df a7 cb 0d 45 93 9c d8 32 2f ee 9b fc 31 ae 50 75 07 48 6a d8 d2 30 7c 0c 25 50 58 26 d8 d5 52 66 4e 46 d8 da 11 b1 26 71 a0 06 00 0c 00 18 00 30 00 61 58 0c 58 63 37
                                                                                                                                                                                                                                    Data Ascii: x!vq9$XCk*iHO{b ^'SB?,{6L5mTY/=H{h9g\_~x!cnYFcX-+F9V{6j!_j%1l)@UE8*fnk#E2/1PuHj0|%PX&RfNF&q0aXXc7
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: d0 c7 09 20 28 5f bf 4c 44 8a 4c 78 84 ed f1 3d ff 00 76 32 7b ca 1c 80 9b 8d 5e e8 dc 8b 1c 03 48 7c 1b 1b 90 90 2e 36 f9 df 11 73 a3 51 20 35 2d 42 d7 ec 2d db 6d f1 43 ba 1d 21 95 2b b2 7e b8 92 c3 93 6e a0 5f b7 7c 4b 42 11 53 63 a9 1e 5e ff 00 d5 f0 d0 c8 e9 20 20 dc 9e bd 7e 78 b0 18 a4 ea 51 d3 bf af f0 c0 4d ae 2e 94 fa e0 16 50 c0 3c a6 be 52 7a db f5 c0 2c a6 e8 42 4f 5d 20 fc 6e 30 0b 2b 16 0c 81 b9 1f 00 41 bf f1 c0 19 4d 39 76 eb fc 71 9d 80 4c a6 e3 71 fb b0 84 69 ca b7 a7 d7 4e 00 b1 aa 9a 3f b3 f9 01 fc 6f 84 2b 1a f2 f6 e8 bd f6 ed 86 16 17 0d 2b bd 80 1d bf 9e 0b 0e c2 c9 68 8d 36 f8 f4 e9 bf 4c 16 34 8e 83 c6 52 2f d3 64 ed fa 11 81 97 7b 8f 43 66 c3 b7 ce fe b8 c4 bb 09 29 bb f6 fd e3 02 76 01 a3 b1 fe 1b f4 1d 4d ef f0 38 77 60 47 b8
                                                                                                                                                                                                                                    Data Ascii: (_LDLx=v2{^H|.6sQ 5-B-mC!+~n_|KBSc^ ~xQM.P<Rz,BO] n0+AM9vqLqiN?o++h6L4R/d{Cf)vM8w`G
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 6a 70 0d 0c 96 0f 4b 7c 71 2c e9 4c 6e 5b 3d bb f5 07 11 63 5c ca e2 4a 4d ba 6f 71 8c a4 ae 68 98 81 41 3d ae 6f 88 36 52 11 2d 1e 83 f5 b6 13 46 8a 62 7c b3 d6 d8 59 4b cc 60 25 1e b6 c4 25 a0 66 66 14 2c 76 df 16 b4 1a 66 34 1f 97 f5 f0 c2 b3 1e 60 d0 2e 0d ff 00 7d bf 5c 20 cc 1a 07 d3 e5 87 61 66 33 cb f4 df e5 fe d8 97 10 ce 1a 0f c7 0b 2b 0c c6 da 2d d8 8c 52 8d 85 73 42 d9 f4 db e9 89 70 65 29 9a f2 ae 6f a7 e5 85 91 8f 68 6e 11 62 3f 76 15 89 72 36 b7 c3 0c 9b 9a 2b 63 7c 56 64 5a 36 45 bf af d3 0e 2d 13 21 5e 83 a6 d8 d0 83 60 05 af 80 0d b6 e9 86 4b 36 03 0c 96 1a 70 ec 17 0d 27 e1 83 28 f3 1a 14 7c b1 2e 23 52 13 2d 0f 41 d7 b8 c4 e5 2f 68 63 95 df f9 e0 b0 f3 82 90 6d eb 82 c0 a4 6c 1b 3f 0c 46 46 43 99 bf 2c 77 b7 e7 8d 23 01 66 31 cb 1f 0f
                                                                                                                                                                                                                                    Data Ascii: jpK|q,Ln[=c\JMoqhA=o6R-Fb|YK`%%ff,vf4`.}\ af3+-RsBpe)ohnb?vr6+c|VdZ6E-!^`K6p'(|.#R-A/hcml?FFC,w#f1
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 80 69 89 f2 86 02 f6 81 c9 4e 00 da 30 e5 0c 20 da 1a 16 3e b8 2c 52 aa 6b c8 3f 0c 16 1e d4 c1 60 fa 7e ec 2c a8 7b 51 3e 4f a8 3f 91 c2 ca 56 d0 39 1f 4f 9e 0c a1 b5 35 31 fa ed fa 62 36 45 2a c2 2a 8e 36 b6 df 0c 2c 96 35 55 44 0c 63 f0 fe be 58 ce 54 ee 69 b6 01 17 fa b9 fe 58 9d 83 1e dc d8 c5 1d 80 18 a5 48 9d b0 9f 85 1f d7 fd 30 6c ca db 99 f0 a9 f5 3f a6 0d 98 f6 e6 3c 2a 7d 4e 0d 90 6d cc f8 3f e8 ed 87 b2 17 bc d8 df c1 0f d9 38 36 42 f7 a6 6c 98 43 d0 fe fc 54 69 12 f1 22 a2 18 fd 91 e9 8d 36 46 6f 12 2e 98 63 bd bf 7e 16 c5 19 4b 12 cd 95 1a df ed 87 b2 42 55 86 ab 8d ab a8 1f ae 21 d1 66 f1 af 61 b9 8b da e3 d7 7f e5 88 c8 6d b7 35 f0 a3 e3 f9 7e ec 2d 98 f6 e2 cd 44 3d 74 9b 7c 3d 30 d5 36 67 3c 42 1d 06 14 9d ec 6d 6d ed 7e 98 d3 62 73 ba
                                                                                                                                                                                                                                    Data Ascii: iN0 >,Rk?`~,{Q>O?V9O51b6E**6,5UDcXTiXH0l?<*}Nm?86BlCTi"6Fo.c~KBU!fam5~-D=t|=06g<Bmm~bs
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 21 f8 95 0a fc 87 b9 74 98 52 90 9b 72 e2 f4 f1 6a 49 fc 49 50 6e e3 aa c6 38 6b 63 62 9d 91 ed 61 bd 91 d1 52 ab dd f7 f9 f2 5d e7 c2 cc e9 58 ad 56 aa d5 da ae 64 76 a4 aa c6 66 9d f6 85 49 05 d5 96 1a 90 eb 8a 70 80 9d 4a 17 f3 6f 6f 86 30 8d 5b 1a e2 70 f9 b7 9e b0 e1 7f b6 7f 19 b8 7d c3 3a 17 0d 28 b9 86 9d 02 3e 56 9b 23 ec ba d4 86 63 cc 93 22 0c a9 2a 75 b8 0e a6 63 4e 69 44 5b fd d9 49 b9 0a d2 76 48 03 7a 98 9c d1 3c dc 36 15 53 97 4b 54 7a c3 8a d9 fb 31 e7 3e 08 e5 4c cb 99 eb 0c d5 ab 35 b9 64 49 7e 10 43 6d a9 b4 8b 8f b8 65 29 0d ef 6e 83 1f 17 5d 4e 78 96 de a7 e9 1e cc 70 a7 82 4a 29 23 e5 cf 14 aa fa e0 45 2d 38 e2 db 79 f5 a9 21 44 80 48 d3 7b a7 fd b1 d7 46 37 91 85 7a 9a 1c 6a 21 53 85 c7 17 a5 1c d4 5d b2 e7 6f ae 3b 9e e3 c8 cd a8
                                                                                                                                                                                                                                    Data Ascii: !tRrjIIPn8kcbaR]XVdvfIpJoo0[p}:(>V#c"*ucNiD[IvHz<6SKTz1>L5dI~Cme)n]NxpJ)#E-8y!DH{F7zj!S]o;
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: e3 71 36 81 98 f8 4b 25 5c 96 fe d0 ce 2d 47 73 2d b8 eb 88 51 b3 39 ba 94 f4 ca 53 60 a9 0a 4b 68 98 fc 67 d7 b7 dc 0d 56 c1 b2 6f e1 d7 d7 21 ec 9b dd a9 d8 23 49 8d 36 34 79 90 e4 31 2e 24 b6 11 26 2c a8 cb 4b ac bc cb a9 0b 6d d6 9c 41 29 52 54 92 0a 54 0d 88 c6 46 42 f8 00 30 00 60 00 c0 01 80 03 00 06 00 0c 00 18 00 30 00 60 00 c0 01 80 03 00 06 00 39 4f 16 38 af 42 e1 65 13 c4 4d 5a 65 66 3a ac 39 c7 28 e5 ed 32 75 55 66 43 69 0b 53 25 e8 ec bc 19 6d 25 d6 f5 b8 bb 01 a8 77 20 63 0a f8 88 d2 57 67 66 0f 09 2a f2 ea 5b fd 75 d8 f9 1d c5 6e 32 f1 37 33 d4 6b 99 d6 a9 4d cb f9 3a 26 63 ca 8c 65 4c e7 96 18 99 32 a3 47 ac 41 a7 54 5d 91 4d 96 e9 7c 32 a6 a5 c7 5b aa e5 ba d6 95 01 b7 45 1b f9 13 f6 b2 6e c7 d0 47 d9 99 62 ba bd 75 1e 58 cf f9 f0 67 c8
                                                                                                                                                                                                                                    Data Ascii: q6K%\-Gs-Q9S`KhgVo!#I64y1.$&,KmA)RTTFB0`0`9O8BeMZef:9(2uUfCiS%m%w cWgf*[un273kM:&ceL2GAT]M|2[EnGbuXg
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 93 45 c4 f5 bd 99 1d bc 21 9b f0 5e dd ba 6b dc 7b 63 80 f1 f3 6b f9 5f 25 c8 19 2b 2c f0 ef 23 33 96 da 53 54 49 4e 39 57 cc 55 19 0a 42 15 16 a5 e3 d9 71 96 22 b0 b4 a8 b9 a5 c4 3c f2 af 63 c9 c3 c1 d3 bc 22 dc 52 f3 7d 64 fb 7a b5 15 52 71 da 4e 53 be ed d0 82 fd 8b 71 6a d6 76 b2 77 bb e9 26 77 07 b2 a6 57 90 b0 e4 8c b7 40 7d c1 52 fb 64 38 f5 3e 22 d5 f6 85 ef e3 b5 29 b3 f7 ff 00 fc df 7b e3 8e cd 8d 3f d9 5d c7 81 1c 6e 22 2a ca 72 4b e6 c9 fc 68 73 15 6c d5 93 a8 19 ca 1b 51 2b 70 d0 ea e2 3e 89 54 e9 ed a5 b1 32 13 c8 71 0e 87 62 3e a4 a8 a0 92 da 75 0e 8a 1e 55 02 36 c6 55 68 c2 a2 b4 8e ac 26 32 a6 1e 79 a1 dd c0 f3 cf 11 33 f4 4e 16 67 8a 6e 62 7f 3f 54 ab 32 16 dc 78 7c 46 e1 dd 2c 49 9b 15 98 3e 1d 66 3d 6e 9d 4d 7e 4c a1 4b 71 2a 2d 6b 68
                                                                                                                                                                                                                                    Data Ascii: E!^k{ck_%+,#3STIN9WUBq"<c"R}dzRqNSqjvw&wW@}Rd8>"){?]n"*rKhslQ+p>T2qb>uU6Uh&2y3Ngnb?T2x|F,I>f=nM~LKq*-kh
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: 35 33 8a 9c 56 a5 c5 6b fc b8 54 ec e3 99 58 61 23 a7 91 86 a7 06 d3 6f f9 71 6a 6e 24 c9 29 6f d7 e6 5f 68 de d1 7c 79 a2 5d 74 de 34 e7 cb b6 2e 9f b6 1f 89 5c 06 ff 00 e9 ae 44 9a 36 ff 00 50 c3 db c8 9d 9c 6d b9 77 22 de cf b6 27 b4 bc 65 21 43 8a e8 a8 69 50 21 aa 8e 5b ca 81 2e 5f 72 95 aa 2d 36 21 ed b5 88 ea 7a ed 6b f7 97 c8 cf dd a9 72 f3 fb 9d 0a 91 fd a0 7c 74 a6 72 53 56 a3 70 cb 33 32 82 39 9a a0 d5 a9 33 1d 17 dc 19 2d 4f 7d 84 9e d7 11 b6 26 f6 23 14 b1 1c c9 96 12 9b e1 dc fe f7 3b 35 0f fb 49 e9 2b 7e d9 b3 83 59 82 97 1b 6f be ca b5 fa 75 71 de f7 b3 35 06 28 9f aa b1 6b 10 8e 7f 71 eb f0 fc ce bf 42 fe d0 2f 67 7a a5 c5 5e 66 77 c9 eb d3 a8 26 bf 96 6a 72 81 f8 73 32 ea 6a c8 1f 55 01 8a db 40 87 82 9a 5b d7 af 9a 3a dd 03 da a7 d9 cb
                                                                                                                                                                                                                                    Data Ascii: 53VkTXa#oqjn$)o_h|y]t4.\D6Pmw"'e!CiP![._r-6!zkr|trSVp3293-O}&#;5I+~Youq5(kqB/gz^fw&jrs2jU@[:
                                                                                                                                                                                                                                    2024-10-28 20:18:29 UTC8000INData Raw: b9 50 41 4a 57 f0 be 15 99 16 b1 96 29 cc ac ea 87 21 2e 38 53 e5 6a 49 0d c8 df a8 48 b6 93 f9 e0 b3 27 33 48 42 4c 35 00 94 4f 8d a2 ca 3f e7 5d 0b ed b2 56 a3 f1 ec 71 2c e8 4c 66 03 ec 5d 2d 3b cd 6c 28 1e 54 90 3b 7a 3a 0d f1 8d ce 66 c5 7c 58 5d d2 b6 96 ca 8f 95 25 e1 76 d4 a5 03 b7 34 6d f9 db 0f 79 71 16 d3 f7 28 53 3c c7 39 a1 29 43 8d a0 a9 3e 6d b4 a4 8e f8 b7 2c a6 ec ec 19 37 86 14 d9 0f 25 fa d4 e5 aa 67 25 33 1c 62 23 29 7d b6 5b d2 6f 19 d6 d4 75 29 6b bf d2 d8 f9 ac 5f b4 e6 b7 0b 29 2b 4a af e5 6c bb 59 fb 7e 23 2a 99 3a 9c d2 a9 b0 a1 6b 61 31 d9 45 88 42 a1 20 dc 6a fd ab fe 78 e5 a7 56 bd 53 44 d1 54 ce bc 47 4d 62 a3 19 6a 8f 35 71 63 30 ea 9b 0e a6 fc 87 dd 4e 9e 63 76 29 b9 1b fc 31 b5 1c 03 4e ec ce 72 65 16 15 52 8f 35 a8 b1 67
                                                                                                                                                                                                                                    Data Ascii: PAJW)!.8SjIH'3HBL5O?]Vq,Lf]-;l(T;z:f|X]%v4myq(S<9)C>m,7%g%3b#)}[ou)k_)+JlY~#*:ka1EB jxVSDTGMbj5qc0Ncv)1NreR5g


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    136192.168.2.44994567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC923OUTGET /images/Blog/wyoming-bdr.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:34 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 255806
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 04 03 03 03 03 03 04 03 03 04 05 04 03 04 05 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 08 08 08 08 08 0a 08 0a 0a 0b 0a 0a 08 0d 0d 0e 0e 0d 0d 12 12 12 12 12 14 14 14 14 14 14 14 14 14 14 ff db 00 43 01 05 05 05 08 07 08 0f 0a 0a 0f 12 0f 0c 0f 12 16 15 15 15 15 16 16 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 05 00 01 06 07 08 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f5 bd f9 31 1b
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC"1
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 28 fa 39 a1 9d 8b 48 aa e8 c7 a6 e1 ee 1e f9 39 33 57 af 3b f1 b2 5b e5 7b c1 d8 20 5e a6 df 1b 9c 82 72 cc 55 5f 57 3e 69 2f 2b a9 d3 27 b1 d7 9e ed e6 06 88 12 cf 86 94 fb 6a 8d 75 b1 2a f3 9a fa 4c ee ee 5d 34 dd 35 e1 c1 f4 66 8e 7b 45 ad b2 d2 29 e9 be 3f a3 99 ab 8b 79 2c 38 6c 79 d3 79 26 21 81 a3 39 4f 44 ee 0d 3e 85 6f 9d 94 6b 92 ed d6 a1 87 52 98 96 b1 1a 92 2a a5 50 bb 54 db c6 03 30 da 9d 98 ca 56 d6 57 a4 c4 35 ac 6b 34 9f ad c1 07 26 8a b7 c3 a3 6f 4a 7e be 6b 0c 36 43 af 3a 8e a5 9c fe ab b8 7b ca ed c0 b7 5f cc c5 c4 50 10 88 c8 80 8e 28 4d 55 b7 2f d4 db f3 fb 52 7e 72 fa f1 c3 7f 36 e3 0e 49 d6 55 dd 39 51 ed 02 14 99 b1 11 92 09 a2 42 83 60 0c 4e e3 2b ea e5 71 fa 4a eb 42 4b 31 af a1 f9 5e 9f 77 cb 5e 31 ef f8 55 16 93 a9 12 a9 a6 f2
                                                                                                                                                                                                                                    Data Ascii: (9H93W;[{ ^rU_W>i/+'ju*L]45f{E)?y,8lyy&!9OD>okR*PT0VW5k4&oJ~k6C:{_P(MU/R~r6IU9QB`N+qJBK1^w^1U
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 2c d2 b5 23 a2 c6 2a b6 a4 21 5f a4 02 a2 6b 4e 87 3a 8d 48 c4 75 4c a4 56 69 12 19 c0 e2 20 48 30 34 03 19 85 a6 28 87 19 b4 0d 1b 1c 03 6c 80 68 06 85 93 55 86 44 00 29 c2 95 8a 62 10 58 f4 b8 b4 06 24 c7 64 49 bb 3a 94 43 01 f1 2a c8 27 4b 4a da 5b 68 5a 95 40 6d 53 0e 49 16 dc 8d 31 4b 92 b5 52 27 62 d5 b9 5d 97 88 e6 34 87 73 b0 5c da 4b a9 63 e2 5e e1 22 85 36 d5 e7 54 03 d3 2b ce 7e 84 ae 16 1d 9c 55 b4 bd 32 2c e6 f4 c9 fc f4 90 9a 19 66 88 2a 4d 24 53 4c 30 55 12 48 e3 8a 72 4e 13 77 62 ee 7d 0e 4f 8e 73 f5 1a e7 f7 18 9d 92 be 5b ae 7f 64 15 8d 2f 47 88 bd 65 d1 73 7b 9c b7 67 cc fd 4b bf 93 dd 07 33 8f a3 e0 5e 67 e8 5d d7 4f 81 ea bd bf 27 f3 7f 91 fa 5f 47 b7 99 f4 07 a9 f9 fe c3 03 cd 79 3e 93 ca 78 7e b3 e9 ff 00 67 f2 fd 87 9f c9 e6 5c 9a
                                                                                                                                                                                                                                    Data Ascii: ,#*!_kN:HuLVi H04(lhUD)bX$dI:C*'KJ[hZ@mSI1KR'b]4s\Kc^"6T+~U2,f*M$SL0UHrNwb}Os[d/Ges{gK3^g]O'_Gy>x~g\
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: e9 9f 93 7b 48 30 69 9e 9e d1 2a ea f0 4f 03 d6 b0 95 7d c3 b7 74 31 8e 27 03 79 e4 d9 b9 de bc 8d 1e 4c d2 c5 90 4f 21 7e 6f 96 2b ed 8e 81 a3 81 57 91 8e 4e 7d 81 32 42 54 7e d1 0c c1 a4 8d 9f 3b 4e ed f2 0b e0 6e bc bb 14 85 90 44 c8 ee b8 d2 48 ed 1b d8 77 9c 0e 69 66 18 a5 16 2b 73 e7 0f 54 96 0a 96 82 c4 45 5b 80 e8 49 e7 92 3e c7 7d d7 23 0c 71 a2 48 cb 58 e3 2f 63 c9 93 3f c7 55 97 93 13 f2 fa 51 5f b4 1c 28 25 9f 02 1c f8 e5 6b 86 b4 9a fc d0 eb 14 a2 8c 93 5f a9 f2 b7 8d 2e c2 4b dc d0 2c 40 c9 0a 89 5f ee 00 af 90 6a cf 4e 38 6f 57 9e 51 ab db 83 4d a9 ac d7 92 85 b1 d7 3c 66 61 8c 4b e4 4c 98 4a be 6d e2 cf b8 97 0d 47 38 43 39 56 7e 21 58 e5 6d cb 3c 7c 54 79 67 51 b6 8c 91 8b 13 4f 1d 75 d5 4d 09 2a 55 9e 1b 16 9a f2 88 d7 54 ab 6e e0 b8 91
                                                                                                                                                                                                                                    Data Ascii: {H0i*O}t1'yLO!~o+WN}2BT~;NnDHwif+sTE[I>}#qHX/c?UQ_(%k_.K,@_jN8oWQM<faKLJmG8C9V~!Xm<|TygQOuM*UTn
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 6c 4f be d1 9f 89 85 a5 6e 25 43 2c c1 c7 34 29 3f 68 8a 4f 32 ee b9 07 5a 61 48 4e 59 60 ed f1 5c a8 13 b0 69 e2 5c 14 40 49 6a 1c 97 71 29 3c b2 36 e1 35 e9 e3 fd 17 91 d4 64 d0 29 5a 8f 22 8c 5c b4 d6 50 cd 56 ac 8f 5a c4 29 2d 6a 68 fc b4 de c6 3a c4 f6 2e 5a 07 7c 30 4f 1c 3a 6e a3 78 69 f5 61 8d 1d 62 89 32 6a e8 ee 88 90 a9 8c 70 0d 5f 3d bb 64 55 39 67 e9 b5 99 46 9f c7 3f 4e 5e 62 ae 1a af 87 4b 62 e3 46 5e 49 a4 84 2d a4 23 95 a0 80 35 08 5f 3f 4e a9 82 85 51 82 ad 55 c1 1c 19 c2 20 7e 23 37 18 1b 0e 79 cf 38 36 38 70 86 c0 03 0d b3 f3 81 3c 98 8f 64 bf ee 09 3b 36 6f fc 0a 76 05 b7 38 36 23 7c 2d 95 2a 74 07 ed 7c 8a 31 1a ea 3f 2b 5d 2f 8a ae 73 8e 56 3c d7 f0 df e2 bc 9c 5a 19 76 15 02 f3 b7 02 db 1c 4a ba 81 9c 71 80 c7 e4 ad b6 f8 9e 09 f0
                                                                                                                                                                                                                                    Data Ascii: lOn%C,4)?hO2ZaHNY`\i\@Ijq)<65d)Z"\PVZ)-jh:.Z|0O:nxiab2jp_=dU9gF?N^bKbF^I-#5_?NQU ~#7y868p<d;6ov86#|-*t|1?+]/sV<ZvJq
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: b7 3e d7 47 90 23 2f 77 b4 86 29 dd f1 8b 4f 1f 44 f5 d9 a4 87 6e 66 2c 9a 72 57 de 07 ca fd 91 bf 63 8c 1c 8e 71 11 63 59 8a 2c 8e 5d 34 e7 7c 4a 3e e1 c0 01 1e d0 4a ab 08 59 0f b7 98 99 3a 66 30 19 a5 95 a4 a5 9e e2 03 8f 37 b7 86 2b c4 cb 24 db bc 49 3c 4d ed ad e0 0c 42 9e bc 3b 48 3a ac 72 2f 63 91 92 4c ec 62 b1 cc 50 b1 8c 9f 70 09 f7 16 0b 49 62 27 7a 3b 7b 2f e0 b3 56 bd c8 74 ed 17 4c d2 7f b4 f5 44 8f 1e 9e d0 c8 64 12 14 6f 8a 2c 65 23 93 db 40 73 da 41 26 7b 77 c4 91 46 0f 71 86 46 5c ec 81 cb f6 8c 89 5f 24 69 55 2b 5a 69 0a ba c6 bb c8 92 7e a0 4e 33 e9 f2 9f 97 1e 53 29 95 96 20 97 62 01 2c 87 13 40 1f 19 2c 47 91 db b4 d0 45 66 da 61 9d 8a c7 7a 76 c1 7a 2d a3 b6 c1 65 7e c6 94 40 51 1e 58 d6 33 34 98 1a 48 70 cf 6a 73 2c 53 a3 ca f3 b2
                                                                                                                                                                                                                                    Data Ascii: >G#/w)ODnf,rWcqcY,]4|J>JY:f07+$I<MB;H:r/cLbPpIb'z;{/VtLDdo,e#@sA&{wFqF\_$iU+Zi~N3S) b,@,GEfazvz-e~@QX34Hpjs,S
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: cd 97 e2 dc 77 76 41 2d b4 72 89 f2 c4 d6 dc 21 2a 28 9c fc be ea 3d 48 13 89 d9 be 1f c4 a2 8d 4d 45 12 73 dd 96 ab 09 6f 64 a0 46 12 20 9f 99 2e 48 f0 3a 7d 49 ad af c1 21 11 58 b3 b4 3b af 1d 62 87 86 59 a3 d6 c7 27 8f 91 34 50 95 62 ec 9f ba 6e 65 5b 19 76 89 73 c1 b4 4a 8a 28 a3 6d 14 3c b9 1a 7d 49 a3 62 12 a1 c4 e8 88 dd 9a 84 62 6c 25 02 33 e0 90 9f 34 26 4d 5f 22 22 eb 1a 91 3b 27 f6 9b 6e 93 35 34 a5 a7 36 a4 56 24 bd e6 47 a1 22 90 f1 46 d1 e6 c7 e2 b2 f0 b5 1a 3b d3 a9 59 6c 48 97 83 70 8d e6 e1 d1 2a 37 22 f1 39 f9 78 eb c3 65 9a 30 db a7 c9 de c4 d4 ed 14 87 2b 16 3a 61 10 91 34 e5 d0 8c 47 8a c6 bf 5c 2c 33 49 5f 83 5f cb 35 96 47 92 51 f0 32 8d 18 92 46 8e a2 f8 59 21 94 25 99 c6 ca e0 48 4b 81 26 79 8e 1c 95 59 a1 47 93 57 0d 70 38 c9 09
                                                                                                                                                                                                                                    Data Ascii: wvA-r!*(=HMEsodF .H:}I!X;bY'4Pbne[vsJ(m<}Ibbl%34&M_"";'n546V$G"F;YlHp*7"9xe0+:a4G\,3I__5GQ2FY!%HK&yYGWp8
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 79 f1 f7 22 63 7f 50 b4 79 0f 30 f3 24 2b 5d 11 84 b2 ba f8 1f 80 93 f7 25 fe 9f 2f 66 4f 0c b1 f7 c1 c1 d2 32 33 1b 25 31 f2 cc 9f 41 29 18 d9 e6 90 cb 68 6c f3 06 63 5c 59 2f 92 0e 89 cb 83 7e e3 6f d4 2e 1f f4 71 95 ea c5 a5 9b 85 cb 2e 8d c6 ed 2c bd 3c db 46 15 ee 3d 13 3a 32 42 c9 44 dd a5 90 ef f6 14 ec b3 b3 a2 c8 c7 6a 25 05 27 c9 1c 74 24 df de 79 11 6d da 1e 39 7b 09 7d 47 34 2e 09 1d 9b 07 6d 70 41 58 96 94 50 bd 6c 7b 88 c6 9f 7a f2 31 21 a3 69 2c 6d 93 4d a1 59 bf 91 b1 49 4a 26 e6 64 4e c6 91 be ce 7d c9 13 95 2e 05 d1 7c 52 24 eb dc f3 27 5c 50 9f c8 d6 f3 14 b6 be 4c 72 94 9d 9b 8b 6f d3 e1 3f bb d1 93 c1 42 5d 70 4b 04 f1 fd c3 56 3e 34 c5 80 ca 3e 4c 7d 0f 82 33 25 3a 17 d4 c6 b8 39 37 f1 47 da 46 5c 11 90 99 09 45 b3 7d f4 2f e8 62 f9
                                                                                                                                                                                                                                    Data Ascii: y"cPy0$+]%/fO23%1A)hlc\Y/~o.q.,<F=:2BDj%'t$ym9{}G4.mpAXPl{z1!i,mMYIJ&dN}.|R$'\PLro?B]pKV>4>L}3%:97GF\E}/b
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 47 0d 2b 4b 29 94 50 86 31 eb 65 96 26 59 bd 0d 96 5f a1 32 c6 f4 b7 a5 96 5f a1 3d 18 fd 56 2d 6c b2 cb d2 cb bf 43 fe 96 cd c5 96 5e 91 62 d2 cd c5 11 83 2a 43 8b 48 da c4 38 b3 69 0f b5 12 af 33 9f 83 04 94 91 3f 15 f0 63 f1 2d 76 4a 6e 6c cd 8f fb 91 0f 11 24 47 c5 26 ce cc f0 55 a7 89 5f 4e 8b a3 c5 f4 b4 5d 1e 29 fd 22 56 49 5a ad 3c 2c be 9d 33 bb 99 e1 57 36 78 8f b4 da 35 ae f9 7c 9b b4 da f4 a2 8e 74 e3 45 25 a6 e2 ec dc c5 2e 07 31 cb d1 b8 bf 53 91 b8 6c bd 68 ad 2b d3 c6 97 fd 0d 96 cb f5 59 7f d1 58 c4 f4 b2 c6 21 b2 3c 8c 9a a3 cd 6e 3b 48 cb 44 6d 11 fc 68 ce 34 e3 48 7d a8 f1 2e a5 fe 05 26 b4 c7 1b 62 8c 5a 3c a5 b7 69 9f 0c 62 b8 31 46 e4 5b 8b 25 9b 7c 7f 3a 66 57 07 a6 2f b5 1e 29 f3 a6 27 f4 a3 c5 be 8c 4a e6 b4 cd 1a 91 e1 65 f5 51
                                                                                                                                                                                                                                    Data Ascii: G+K)P1e&Y_2_=V-lC^b*CH8i3?c-vJnl$G&U_N])"VIZ<,3W6x5|tE%.1Slh+YX!<n;HDmh4H}.&bZ<ib1F[%|:fW/)'JeQ
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 52 85 3a 2d 35 0d 2a 97 d0 a5 b3 0d 6c 5a e6 b0 f0 f7 56 c1 14 ce 4e 1b 91 bb a4 d3 81 08 1d fb d0 b5 9b 3b d3 6d c2 a7 94 21 4d a4 bf 8c 02 10 6e 4e 8c 61 4b 41 9e b0 98 46 ab 70 b3 31 99 4c d5 ed 0e b4 a9 68 b5 ae c8 cc e2 88 06 e0 56 3b d5 95 26 d3 92 c3 1e 6a 73 23 22 02 b4 80 16 28 ed 44 a1 39 05 84 f2 5c 0a ec 5c 7d 26 ed a6 fb 3b 94 db 0d e4 ad 89 72 83 6f 69 c4 a9 b9 a4 65 82 02 70 e3 99 53 46 1a ee 58 92 89 0e 2d 71 e6 84 de ea 87 8e 03 b9 6a ec 6e 1d 6d fe 2a d7 0b d8 73 69 40 86 3b 14 d1 46 69 b7 db 38 14 c3 54 17 d6 a5 89 70 99 5a ba a5 cf c7 61 90 8b dd 13 d5 60 c4 04 01 aa 43 86 f8 84 5a 0d de d2 1a cd a7 94 43 3c 93 6c cb ac 4e f5 35 23 93 51 34 e5 8e dc 53 ae 21 f5 25 6c 98 a8 e6 e3 2a 8d 3f 67 a4 f7 e5 29 f8 e0 dc 55 ad a8 04 ee 76 09 d0
                                                                                                                                                                                                                                    Data Ascii: R:-5*lZVN;m!MnNaKAFp1LhV;&js#"(D9\\}&;roiepSFX-qjnm*si@;Fi8TpZa`CZC<lN5#Q4S!%l*?g)Uv


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    137192.168.2.44994767.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC937OUTGET /images/Blog/discover-carbon-county-wy.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:34 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 289145
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 02 03 02 03 03 03 03 03 03 03 03 04 05 04 03 03 04 05 06 05 05 05 05 05 06 08 06 06 06 06 06 06 08 07 08 09 0a 09 08 07 0b 0b 0c 0c 0b 0b 0f 0f 0f 0f 0f 10 10 10 10 10 10 10 10 10 10 ff db 00 43 01 04 04 04 07 06 07 0c 08 08 0c 10 0d 0b 0d 10 12 12 12 12 12 12 12 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d9 3b 5c 63 00
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC";\c
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 27 05 c0 e4 27 96 1c 69 28 3e 8b a5 a0 d9 6b 8f 2d cd 7b ce 2b 92 a6 d3 9e 4d d3 56 f4 8e 94 a5 44 7a 67 18 c8 66 b5 bd 84 3d d1 77 99 ca 4c 8b 25 23 81 44 7a f9 21 e8 ba 25 97 73 bf 21 c4 5b 8d 9a 42 99 75 63 2d f5 bd c2 df 73 6d 4f 4a 2a db bc f3 5c 1c e8 1b 65 7c dc 29 62 e7 33 51 9c 42 5c b8 ca eb 4b 41 c6 64 6a 44 20 31 f4 84 da ec 7d 0f b8 1c de 95 4d ac 17 49 a5 32 5f 7a 43 40 d3 d6 c6 85 d9 d3 de 58 da 15 d3 1f 3e c6 ce e2 87 f5 5b 28 ba cb 86 38 4a 52 9d 51 45 df 35 b5 9e ac e8 25 db 46 aa 52 f0 55 52 7d 8c 0b 35 da 16 b8 67 b9 ed be 11 cd 70 32 df 6b 24 ec 3d 5a 28 f5 59 39 82 7b 6e cc ad bc 74 1b 73 ad 75 d5 8b 1a d1 76 9d 13 a7 63 aa c7 39 8b 55 74 54 ba 76 54 4d 17 8b 23 70 f3 59 ab 3e 76 53 3d a2 ab e8 25 6d aa ba 7f 47 4d a3 8b 45 67 93 3a
                                                                                                                                                                                                                                    Data Ascii: ''i(>k-{+MVDzgf=wL%#Dz!%s![Buc-smOJ*\e|)b3QB\KAdjD 1}MI2_zC@X>[(8JRQE5%FRUR}5gp2k$=Z(Y9{ntsuvc9UtTvTM#pY>vS=%mGMEg:
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 96 9b 6c d7 2b b6 e3 4d 96 3e 8d 51 7d 0b 33 69 c7 0a e1 65 af 42 12 b9 f6 dd 79 65 5f 66 68 89 c6 62 12 73 d8 7b a7 7a 42 77 77 83 7d 98 8f 11 a3 c8 5c 8e 73 09 46 c3 29 db b8 b3 8d ea c3 4e 95 f2 f0 d3 76 9a b0 59 46 17 cf 78 14 b3 29 38 dc b9 ee 7f 9f 26 b7 c9 cd ca cb 8e ca fd 35 4f 7a 2b 2a 5a af 93 9d f6 9c b2 8f e9 dc d3 25 17 ae 8f 37 40 d3 1a e6 8b df 42 c4 b0 ec 90 23 d6 ac 99 16 d2 9b 9e f9 f9 a9 7a e5 d6 7a 96 f2 73 53 cc ab 8f 62 15 1e 65 e8 e3 85 7b d6 d1 64 af 44 c5 4e 19 57 43 fa 2d 50 12 bf 49 77 da f9 c2 98 32 a1 c7 25 25 2a be 67 79 d3 07 94 bc 03 3d 7e 7d f4 58 d0 92 ec 1e 22 c3 52 f4 d7 4b 56 73 de d5 15 cc b7 5e e7 e9 ae ec 8e 5d cc e2 5b 3c a8 df 6c 6c 74 ca 4f a6 fb eb 6b 91 c5 65 ce 74 c8 6d cf e7 cc 54 d4 70 c6 cf 89 ad 64 b3 0e
                                                                                                                                                                                                                                    Data Ascii: l+M>Q}3ieBye_fhbs{zBww}\sF)NvYFx)8&5Oz+*Z%7@B#zzsSbe{dDNWC-PIw2%%*gy=~}X"RKVs^][<lltOketmTpd
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 48 af 91 4b c6 71 39 f3 93 36 ce ec 8f 9c ba f3 39 2b 5b 2c bc e7 ad 7c b0 0f 12 2b 1a b8 17 2d 95 73 2a cc 67 9a 32 4f 4c f6 87 f4 ee cf 26 41 73 cf 58 c8 66 33 cd 90 6c 9b e4 ce 56 73 9c ee f9 e7 3b e3 2d 68 ce 73 bb 22 63 e9 16 8c ee 8c 9e 32 26 33 98 c8 b4 64 cd 73 9a e7 35 cf c7 3f 0c 9e cc b7 66 48 e9 9d 94 e2 07 4e 7c 34 cf 0d 23 2f 4a 64 0e b9 e3 a6 76 d3 3b 6b 97 8a e4 52 b3 95 14 64 86 b9 02 a6 50 55 cb 0a b9 03 a6 7a f5 c8 5a b9 2a 53 3d 4a e4 a7 4c 94 29 31 7d 2a d3 35 d5 0a 91 29 57 9a 21 90 86 5b 5f 8d 25 db 52 f1 dc 1a 53 00 38 cf 56 f3 90 a1 33 d7 26 48 89 96 01 27 2a 3b d7 1c 93 e2 be ce 45 af c5 cb 6c 35 8f 36 5a c5 e2 c5 9c 92 5a 72 86 9e 26 63 98 8a 64 f6 e7 7c 61 0f 48 c6 1c 1c 55 9d a4 e4 ec ed 8a 6d 6d de 37 fb b1 76 a7 90 16 bd b6
                                                                                                                                                                                                                                    Data Ascii: HKq969+[,|+-s*g2OL&AsXf3lVs;-hs"c2&3ds5?fHN|4#/Jdv;kRdPUzZ*S=JL)1}*5)W![_%RS8V3&H'*;El56ZZr&cd|aHUmm7v
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: b3 0a a5 d8 6c 96 dc 79 75 da 7d 99 d6 26 d3 6e a8 97 dc 82 bb 5e a8 da 9d 41 e8 cc 76 fa 6b 55 64 dd 0f aa 41 97 77 be 1a c9 eb e6 9e 12 03 b4 b4 78 22 8f ba de 18 67 78 42 a2 88 49 77 0d 61 70 17 95 02 7a 5d 93 0d ec 76 4f 90 da 8b 7b 9b 55 36 69 b0 3a a9 47 14 31 7a 60 ca ca c1 6b b0 8b 30 41 ea 15 76 a3 9d 42 b3 3d 33 c5 09 43 5a 1e be db d9 cd 6f 6d a3 75 a9 a5 35 7b 3d 7a b7 55 19 63 ed fb fd 8f b4 b8 54 e7 5b e4 4a 19 a4 3d 73 2d e3 24 6e 75 5a 80 b1 6d c2 c9 89 8d cb c6 a6 94 8b 10 60 71 62 03 ca b1 f7 9a 77 62 36 ba e6 88 6a ec 60 b5 22 ad 56 2c c3 04 b0 b6 62 88 c5 c0 7a 36 ae d3 60 23 8a b5 a5 28 70 79 49 e2 f5 1f 5a 61 3a 29 72 e0 8c d8 d0 fb 43 a1 d7 b5 a8 b5 69 2b 6c fe ec a9 2b 5d f5 41 4a 98 9d 49 b3 d8 3a b9 84 c6 bc a3 f8 48 9e 3d ee dc
                                                                                                                                                                                                                                    Data Ascii: lyu}&n^AvkUdAwx"gxBIwapz]vO{U6i:G1z`k0AvB=3CZomu5{=zUcT[J=s-$nuZm`qbwb6j`"V,bz6`#(pyIZa:)rCi+l+]AJI:H=
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 4c a5 96 1e f4 5d a7 6c 4c 95 a7 1c a2 da fd 1a b1 2b 21 ad 8c 32 36 f1 6e 92 ff 00 aa 6b 19 b3 28 b2 cc 8c 82 71 8c d7 b1 36 19 c4 3e 50 88 b0 99 5a 9c 6f 95 56 b8 bc 7f 53 ae 1a 5e 7d 66 f9 4c 70 22 63 03 d3 f4 4b 08 5b af 4b 06 2a 06 47 40 61 73 72 1a fb 08 8e b5 10 8b 05 8d 8f ab 54 ec d4 5f 3d 72 53 35 8a cb 76 d2 75 42 f5 be ff 00 62 ad cc 9e ee 04 46 0a 7f 4c 5f 09 42 dd da e1 2c dd 47 d6 ac cb 24 34 5a d7 61 7b 79 7c 38 2a f6 c6 aa ed 33 b0 d9 19 f0 2f 76 ec 4b f7 76 db a7 62 a5 54 fa b6 7d fe a5 df 42 f6 23 e0 26 8d 56 03 41 56 fc 32 36 19 a3 49 90 bd 96 d7 b1 34 d3 06 c3 0e d0 36 81 ec 2e 1d 76 c3 a7 81 a8 79 6e b2 21 02 4d 57 b0 05 58 69 1f 48 14 f2 e8 96 dd 2a 3d 63 93 2f 5f a7 1e f2 dc 5b 26 35 ed dc 33 7b fa 63 8c fc 2a 33 5f 9b aa 5a cd 5a
                                                                                                                                                                                                                                    Data Ascii: L]lL+!26nk(q6>PZoVS^}fLp"cK[K*G@asrT_=rS5vuBbFL_B,G$4Za{y|8*3/vKvbT}B#&VAV26I46.vyn!MWXiH*=c/_[&53{c*3_ZZ
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 6f 6e 3c 99 e1 8e 35 db 7a 84 6e 4b 16 da 87 0f f5 25 86 6d 6f b2 34 ec 4e 0e bf 4e b0 8d b2 10 be 45 d1 2f a1 7d c9 35 fb 92 c6 d4 75 fc 8b 82 9b 25 dc ba 93 22 93 dd d9 92 0b 92 4b 6b 17 4c b1 b5 d1 7b 8d e5 23 3b 72 e4 ae b7 d2 fa 3f a9 91 1a 17 d0 d0 88 2b 35 10 9c eb 65 65 a6 ea 7e cf f6 33 7a 57 1d d3 b5 d1 8b e9 bf c5 43 fa 57 57 f8 37 d5 7e 03 fe 42 bf 11 23 4b ab e9 0d f8 31 aa a6 37 25 74 7a 69 79 6a fe 49 e3 51 d9 22 71 51 aa 24 8c 13 67 2f 76 65 5e fa 66 9a 3b 89 f2 ff 00 6e ba 62 b8 76 43 e5 fd 52 30 ff 00 a9 b3 92 b3 d4 47 4b a8 f0 26 3d d9 e4 de fe df e7 3f 62 71 5e 0d 3a b8 e0 96 cc b2 62 b1 45 92 f1 a9 24 c7 f2 4d ad 3f 7f c0 62 34 94 24 34 24 51 45 14 69 e9 47 26 17 b5 33 12 a3 36 3d 4d 8d 2a f6 94 50 97 d6 fe 8b fa a8 43 fa ef f0 2f ea
                                                                                                                                                                                                                                    Data Ascii: on<5znK%mo4NNE/}5u%"KkL{#;r?+5ee~3zWCWW7~B#K17%tziyjIQ"qQ$g/ve^f;nbvCR0GK&=?bq^:bE$M?b4$4$QEiG&36=M*PC/
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 8f 18 e2 41 13 45 f4 9e e6 08 09 23 3c 93 e0 e0 46 4e 48 31 ca ca 25 1b 47 e8 6a bf dc 4b c3 14 34 ba 30 62 49 12 f4 d7 b9 9b 16 9e 05 bc 68 97 c1 a4 c7 1f 69 da dc ed 19 a3 46 4e 98 d9 3d c8 c4 98 90 90 88 af 24 a4 46 54 39 c6 85 bb 10 d3 47 71 70 55 b1 21 23 d4 70 28 ba b2 2c 6c 72 17 23 8e e4 72 6e 3e be aa 5e 3e 9c 6c b2 06 ab 32 c7 52 24 87 01 1a 36 d4 31 6c 25 67 04 ba 6a de 84 9f 14 4e 14 c7 2d ce 77 13 e9 1f 82 42 8e a3 6f 02 e9 44 99 33 15 de c7 a7 c8 a2 8c 93 d5 b2 32 46 c8 2d c9 08 6f a4 ba e9 b6 76 c6 dd ec 45 58 c4 f5 42 99 25 42 7d 32 bd 50 4c c0 fc 0e 37 90 6b 73 5c 50 f2 7c 12 6c bf 92 be 49 e5 5c 2e 0c 72 dd 19 22 90 e5 4f 72 4b d9 b9 0e 96 51 c0 f7 24 ef 61 e4 d8 42 44 50 9d 1a 89 10 91 93 a4 51 34 63 d8 86 e6 48 43 92 7c ed d2 4b 52 23
                                                                                                                                                                                                                                    Data Ascii: AE#<FNH1%GjK40bIhiFN=$FT9GqpU!#p(,lr#rn>^>l2R$61l%gjN-wBoD32F-ovEXB%B}2PL7ks\P|lI\.r"OrKQ$aBDPQ4cHC|KR#
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 72 f3 c9 49 01 70 b3 75 03 4e be 1d eb 7d 13 c6 2f cc 05 bb fb d1 2e 73 fb 58 48 d0 75 1d cb 68 ec c2 ea 6d eb dd 60 cd 00 1c ca 86 17 48 fc 21 43 7a 76 96 3e cf 67 31 eb bd 4f 18 c3 f8 27 3e 85 51 ce e9 65 2e c0 2e 7a e8 15 55 b7 ae b1 c5 9e ba 7b 2c a9 29 5c 38 ca a8 65 d8 5c 7d 04 56 25 29 b2 19 84 1c 41 4e 71 2a 16 ad 16 aa 3c 82 de 66 88 4d 72 91 e9 8e cd 4c 98 fb a8 98 5e ec 21 36 89 b1 b7 b3 98 19 fe ab fc 3c 56 5f 95 b4 ef 55 71 88 a5 70 17 b0 d2 fa a3 22 7c c5 53 49 9e 6a 5e ca 0e 55 52 dc a8 73 6a 91 b6 42 6b 04 e9 09 46 52 53 65 f6 59 36 42 d4 d7 82 33 5b cc 05 3e 7c 4a 03 6c d4 ce 6c b1 e4 81 51 ca 8d 42 73 c7 24 e3 fc 97 f6 1f 63 5c 89 51 0c 71 a0 e2 0a 89 a2 65 fc 33 42 cf 79 2f 23 b2 32 f1 fe c9 d2 e1 39 af e2 78 20 6c 83 77 7d e1 cd dd 02
                                                                                                                                                                                                                                    Data Ascii: rIpuN}/.sXHuhm`H!Czv>g1O'>Qe..zU{,)\8e\}V%)ANq*<fMrL^!6<V_Uqp"|SIj^URsjBkFRSeY6B3[>|JllQBs$c\Qqe3By/#29x lw}
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: ba 59 6d 8a b8 a5 78 0d 6b 83 9b cd dc fc 94 99 b9 34 61 29 fc 45 3d cc 0c 4e 92 c5 50 bf 10 4f 40 73 52 b3 2b ad cf 0a 66 48 95 28 b3 ae 16 f4 16 a2 6e d5 4b 21 c7 65 1c 26 d9 27 b3 89 7f 0e 3b 03 c8 c7 6b f2 ea 8c 8c 07 89 dc d4 8c b8 c9 b8 82 c2 62 75 a3 66 67 55 04 b8 ae 7f 35 ec 99 48 23 6d ed 9f d5 37 10 d5 35 8c 73 f2 ff 00 30 0f 92 91 a5 b7 36 4e bf e4 4f a4 6e 0c 73 f0 9e a0 f1 1f 24 c9 06 11 ad bd 66 56 17 5e fc 93 99 72 9d 26 5e 6a 07 08 4d b9 7e aa b5 d8 b3 76 68 51 6f 64 05 61 dc 9f c3 54 8d 18 77 9d 53 9b 7d 4d bb 94 e6 d3 e2 8b b4 35 0a bb 67 b9 c0 1c c9 3d 13 85 e4 c5 27 ff 00 6c 27 b9 d2 46 f9 5d 96 5f 2e 41 6d 19 64 dd 01 f9 6f f6 5b 2e 8a a1 a1 ae 88 64 ed 4f 2f 5c 94 cd 12 91 1b b9 73 50 45 1c 60 61 09 f7 d7 e4 99 50 18 74 55 af 8a 2f
                                                                                                                                                                                                                                    Data Ascii: Ymxk4a)E=NPO@sR+fH(nK!e&';kbufgU5H#m75s06NOns$fV^r&^jM~vhQodaTwS}M5g='l'F]_.Amdo[.dO/\sPE`aPtU/


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    138192.168.2.449942157.240.252.354434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC606OUTGET /tr/?id=128775125876612&ev=PageView&dl=https%3A%2F%2Fwww.wyomingcarboncounty.com%2F&rl=&if=false&ts=1730146705396&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1730146705392.548311985349380350&ler=empty&cdl=API_unavailable&it=1730146703804&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3407, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    139192.168.2.449943157.240.253.14434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC1398OUTGET /signals/config/592799374468184?v=2.9.174&r=stable&domain=www.wyomingcarboncounty.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C200%2C199%2C201%2C206%2C207%2C208%2C204%2C196%2C132%2C163%2C195%2C197%2C122%2C157%2C145%2C151%2C129%2C232%2C116%2C127%2C233%2C165%2C119%2C235%2C166% [TRUNCATED]
                                                                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-0qfj2ctq' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC1INData Raw: 2f
                                                                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC13618INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC11998INData Raw: 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 62 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                    Data Ascii: ferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a}function j(a,b){if(typeof b!=="function"&&b!==null)throw new TypeError("Super expression must either be null or a function


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    140192.168.2.44994467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC973OUTGET /images/Blog/saratoga-weekend-escape/carbon-county-saratoga-weekend-escape.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:34 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 198098
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:30 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 07 04 04 04 05 04 07 05 05 07 0a 07 05 07 0a 0c 09 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0d 0d 0d 0d 0d 0d 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 1e 1d 1d 1d 1e 22 22 22 22 22 22 22 22 22 22 ff db 00 43 01 08 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 20 20 20 20 20 20 20 20 20 20 20 20 20 21 20 20 20 20 20 20 21 21 21 20 20 20 21 21 21 21 21 21 21 21 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c0 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 01 03 05 06 02 07 08 ff c4 00 51 10 00 02 01 03 03 02 04 04 03 05 05 05 06 04 00 0f 01 02 03 00 04 11 05 12 21 13 31 06 22 41 51 14 32 61 71 23 42 81 07 15 52 91 a1
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC""""""""""C ! !!! !!!!!!!!""""""""""""""""Q!1"AQ2aq#BR
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 47 71 49 52 a4 61 f3 3b 15 a7 42 73 f9 51 8a fd a3 eb c6 19 6d 2d 36 10 b2 9d d1 cc 0f 66 1e f5 c3 ac f8 bc 29 c1 c6 9e 64 fe c8 ac 3e 1d 53 c4 4e 76 48 a7 bb f1 05 cc ba 51 86 5d 48 43 72 8c 0a 85 fc c3 db 9f 7a f3 17 c6 6b b8 db f3 ea 7a 0f e1 f4 6f d7 e9 c1 69 e1 cb 3f 8b d3 b5 18 2c a4 02 6d 82 5e a3 65 9b 38 ef fd 2b 82 53 95 4c cb 2c f4 61 08 c6 3b 60 ac 8a 6d 4b 4f bb 97 c1 fa 85 94 93 9f 8e 60 5e 37 ce d1 c7 38 03 f4 a5 ba 4d 76 16 71 fe db 45 7f 80 a2 b7 b4 8a e0 df 43 d5 d8 51 82 e3 bf 1f d6 b2 ac 93 ca 0a 0e c9 e0 2d fa 47 58 ba 68 50 ad ab 36 e8 a2 61 c2 92 39 02 b9 18 29 35 2b a0 9b 7d 51 4c 90 ac 7f 81 75 11 f2 ee f9 48 f5 a4 69 de e3 54 7b 9d f8 36 1a 65 ec da 95 98 9a 44 58 dd 5b 03 1e a2 bb e8 d4 72 42 42 fd 4b 5b 7b 78 f6 e5 c6 01 ab 0c
                                                                                                                                                                                                                                    Data Ascii: GqIRa;BsQm-6f)d>SNvHQ]HCrzkzoi?,m^e8+SL,a;`mKO`^78MvqECQ-GXhP6a9)5+}QLuHiT{6eDX[rBBK[{x
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 96 04 b6 c8 5f 71 1b 97 d6 a9 d0 54 c9 22 bf 8f aa a8 ab b8 27 18 34 a8 6b 81 4e c3 f7 81 90 0f 36 7b 7d ab 22 64 30 59 a8 8e fe d9 95 bb fb 53 d8 24 8a cb bd 3a 4b 6f c4 5e 40 a2 c2 ee c9 63 60 a8 d6 86 3b 94 dd bf e5 34 c3 4d 11 4d f0 cd 0e c3 e5 78 fb 56 31 79 23 d3 e5 96 c8 ed 92 23 d2 7e 7e 95 97 b0 c9 12 ea 9a 42 ba 8b 98 09 50 d4 18 f0 57 7c 25 da 21 dc 77 27 f5 ac b1 a4 96 49 f8 9b 8e 03 0e 06 6b 00 b3 d2 2d ca 75 1a 43 f8 60 f3 5a 8c e8 49 79 6f 0c 91 f3 f2 0e 73 43 30 a7 b2 f1 86 93 25 f3 69 ab 70 a6 ea 33 b5 86 7b 52 78 a8 94 2a a9 70 37 8c 3c 49 a7 e8 9a 3c b7 93 a9 ba 48 d7 2c 23 e4 8a 25 2c db b8 b5 b5 1b 56 15 cf 3a d5 3f 69 50 6b 16 1f 0d 60 91 48 f3 2f e0 e4 80 47 f3 c7 35 cf 38 35 99 61 23 65 51 c9 61 e4 c4 c3 ae 78 be cf c5 11 5a da 5a
                                                                                                                                                                                                                                    Data Ascii: _qT"'4kN6{}"d0YS$:Ko^@c`;4MMxV1y##~~BPW|%!w'Ik-uC`ZIyosC0%ip3{Rx*p7<I<H,#%,V:?iPk`H/G585a#eQaxZZ
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: a6 99 2f e0 fc 13 bb f1 61 3f 29 ac dd 60 da ac 58 cb 7d 67 7e 3a c8 9d 22 fc fd ea 97 24 d5 80 ee ce d6 e0 f9 c7 62 2b 0d 47 52 69 86 e4 75 11 8a cf b7 f4 35 96 b0 cc ea c7 54 be 89 d6 2e ab 06 88 82 d1 13 c7 96 b7 7b 31 41 1e 83 a7 eb 31 5d da c1 2a 0c f5 b8 38 fc bc 7a d7 4c 25 73 9a 74 ac c9 a6 6e 76 ab 76 ef 44 99 91 05 9f 4c 37 90 72 32 01 dc b9 fa 55 b4 c9 c6 4a 46 56 77 8d 8c 07 88 ad e3 4d 6f ac 89 b2 6c 14 6c f1 5e bb 9a 96 39 3c 98 dd 37 d2 e5 7b 6e 90 23 1c ac 4b dc 7f 8b 34 53 8b bb b8 d2 da 92 ee 13 a4 5b 4b a9 5d 4a 54 67 e1 c0 6d c7 b1 fa 54 b5 95 f6 47 d5 97 d3 50 dd e6 e8 8c 27 ed 03 45 d3 f5 fd 49 ee cd aa a5 fa 90 14 91 f3 05 f4 f4 ae 68 e9 a5 18 63 22 46 a7 89 51 be 3f 9f a8 17 8a 3c 23 7d 6b 6b 61 67 2c 30 5b 40 ca 5f 09 f3 b7 1d b1
                                                                                                                                                                                                                                    Data Ascii: /a?)`X}g~:"$b+GRiu5T.{1A1]*8zL%stnvvDL7r2UJFVwMoll^9<7{n#K4S[K]JTgmTGP'EIhc"FQ?<#}kkag,0[@_
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 2b d1 75 c4 f2 da df e7 4d d4 7d b7 af 30 c8 7e ea 71 fa 53 d0 f9 ad fe a5 f9 a2 52 5b 2b 27 fe b5 6f a9 b3 32 42 06 07 0f d8 63 d6 b4 66 0b 69 77 f1 13 98 65 53 13 a1 38 f4 cd 2c 6a 5f 90 8c 82 f5 28 c4 ba 1d fd aa 12 cb 35 ac e9 24 67 90 73 13 7a 56 cf e5 64 b5 2a f4 df b1 8a fd 85 ac f1 7e cd 6d 64 90 ef 79 6e 26 de 5b bf 95 63 03 3f a5 74 56 7c 0f 47 fe dc 7d bf 76 7a 5d 8b 75 61 01 4f 0b e9 4a 33 00 d4 4b 5b de ef 4c e1 be 60 06 6a 7d 4c 45 7e b3 fd a2 d4 88 9c 96 1f 5a 8d 74 da c1 3a 91 b9 8f 93 43 b0 c3 bd c2 a9 97 7e 7a 6d df f9 d7 0b 6d 04 76 c5 e0 be d3 75 3d 2a 58 fe 06 38 c1 89 07 99 07 e5 ae 98 57 5d 51 47 3d d9 2c 6c ce 5c 9b 07 da 9d 88 35 d3 07 db 80 59 f6 2e 6d a4 31 2a a4 8d e6 3c 8a a8 1d dc dd f5 9d 72 b8 03 82 6b 00 e2 04 59 24 30 c8
                                                                                                                                                                                                                                    Data Ascii: +uM}0~qSR[+'o2BcfiweS8,j_(5$gszVd*~mdyn&[c?tV|G}vz]uaOJ3K[L`j}LE~Zt:C~zmmvu=*X8W]QG=,l\5Y.m1*<rkY$0
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: ab 94 3e 25 f0 4d e5 ee 89 3a 49 ab 16 85 49 60 93 85 c0 1e d9 18 fe b5 16 85 f0 ef 75 77 93 cb f5 3f 0e dc 69 9a 47 ef 19 d0 08 e4 6f c1 68 5b 07 e9 fc e9 e2 ce 47 4b 17 e8 51 58 ea 6e f2 08 ef b7 f7 f2 1c fa 9f 7a 7a 90 ec 4a e6 ba 03 67 14 6a c7 96 e3 8a f3 dd d9 44 fb 86 ef 80 bb 0b 85 e8 c6 31 b5 7d c5 4a dd b2 55 fe 41 97 6b a7 dd 58 46 74 96 16 b3 c0 c1 98 fa b6 3b 8f d6 ad a5 aa a1 2f 3a bd cd 93 8e dc 72 7a 06 9f 30 bb d1 d4 c4 c2 26 2b cb 53 dd 33 b2 93 6d 03 f8 5f 5d b5 9e 59 6d 39 da ac 54 13 db 23 bd 25 27 67 62 7b f2 5f 88 6e 23 99 64 f9 a2 07 2c a3 d6 ba 86 29 6d ee e1 1a cd fc 29 84 61 70 25 0a 7b e1 97 bd 4a 22 cf fe e3 f5 48 36 e6 17 67 df bf 2a 7d 2a 83 dc e2 3b 0b 9b 38 0c fb b1 6e 73 9c 51 63 39 3c 7e ee c1 35 0f da 05 c5 a5 bc ca d6
                                                                                                                                                                                                                                    Data Ascii: >%M:II`uw?iGoh[GKQXnzzJgjD1}JUAkXFt;/:rz0&+S3m_]Ym9T#%'gb{_n#d,)m)ap%{J"H6g*}*;8nsQc9<~5
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 7c 91 8e dc fd 3f 5a a3 a6 a7 2f f4 c5 75 3a e8 2c 6e 94 9b f4 00 b7 d7 a5 69 46 f8 79 cf 38 1f fb e2 b2 7a 3b 70 c8 4f 56 9b e3 04 b2 5d e6 56 9e 58 b8 fc 99 3d b1 44 6a 28 2d b7 f7 c0 f2 dd 57 cc a3 74 81 f5 75 9a f3 4e dd d3 e9 c6 39 dc 39 3f a5 6c 63 4d be 6f 73 a3 45 39 3b c5 45 2f d3 fe 4f 37 9e 4b 89 f5 19 56 c6 6c 01 f3 0c 1e e2 a1 3a 49 72 6d 4f 9a dd 4d 1f 85 27 78 f1 25 f3 31 55 3c 8f cb 5c 73 86 70 2b 81 bc d3 ee f4 cb e8 73 06 0a e3 b9 ed 56 84 d0 b0 8c 72 4f f0 ba 6f bc 7f f9 85 74 78 12 f5 fb 0b b6 3d 97 dd 16 da 6e 99 67 65 04 66 c9 8b 1c 73 f5 af 3a 9c 14 78 3d d8 45 47 01 7a c1 85 61 52 5b 6c 8e b8 c7 d6 a7 5d 9c ba cc 60 c3 7e f1 d4 2d b5 49 6c 6e 23 11 ef e6 19 7b 82 3f e7 5c 6e 2a d7 39 21 51 bc 1a 3d 3e 59 19 e0 13 bf 19 1e 98 15 d1
                                                                                                                                                                                                                                    Data Ascii: |?Z/u:,niFy8z;pOV]VX=Dj(-WtuN99?lcMosE9;E/O7KVl:IrmOM'x%1U<\sp+sVrOotx=ngefs:x=EGzaR[l]`~-Iln#{?\n*9!Q=>Y
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 2f be dc 77 a9 54 4a 47 03 9e e7 bb 84 57 dc 78 89 2f 74 e4 ba b5 99 a4 50 40 67 6e 70 3e 95 cf e1 d9 d9 98 df d8 3a d3 50 ea 46 ef 6a 0b 74 fc b3 29 1c 35 66 db 1b 9e 9c 15 83 4c 8a 6d 48 5e de 58 c1 1a 45 26 7a 40 71 27 dc f1 55 f1 ec ba b2 f4 ad 15 9b 32 7d 5f c5 13 cb 27 c3 e9 fa 50 b6 48 8e d4 ce 02 9c fd bd 2b 76 a9 66 fc 86 f7 cd 8b bd 1e ef c4 33 d8 b5 aa 4e b6 6c b9 32 ed c1 1f fe af e9 4a a7 b7 d4 e9 84 d5 48 5c 8b 41 b4 bc 4b 0d 50 43 70 d7 77 8e d1 18 24 e3 72 e6 5e 54 1a d9 4b 31 c5 8e 34 dc a6 b6 f3 82 1f 13 e9 76 ba 7c d2 26 a7 f8 7a 8b ed 64 94 f9 85 6c 24 ef 6b 17 9c d4 65 67 c8 64 50 a5 dd d5 95 ad dc 9d 4b 35 83 36 f3 a0 da 7b 64 03 f6 e4 53 4e d9 ee 3c b3 52 fd 2c 54 6a b6 d7 69 0c b6 30 ca 26 49 a4 54 62 9d c2 16 f5 a3 49 25 bb e8 79
                                                                                                                                                                                                                                    Data Ascii: /wTJGWx/tP@gnp>:PFjt)5fLmH^XE&z@q'U2}_'PH+vf3Nl2JH\AKPCpw$r^TK14v|&zdl$kegdPK56{dSN<R,Tji0&ITbI%y
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 2b 65 6e c1 b8 69 02 fd 46 69 a5 ca 31 fc c8 e3 32 75 a2 8f 61 ce fc 33 7d 28 1d 05 3c 32 43 76 df 0a f8 18 cb a3 fa d6 08 f8 2a 2f ec ae 1a 76 9a 25 48 81 ec 14 f7 f7 a4 36 2a c5 a6 9f ae e9 eb 60 2d 2f 61 c9 0b 83 9e 41 a6 94 95 8c ab 6b 18 39 65 d2 f5 7d 42 e9 74 cb 36 93 a1 b9 cc 0d e5 2a ab f3 14 f7 f7 c5 24 d3 8a c9 e4 b9 a7 c0 bf 7b dd 5a 37 f6 49 44 b6 e7 0a c9 b7 e4 cf d6 b9 5c 2f c8 de 2d b2 37 89 af 61 8a c0 da fc 93 cf 8f c4 c7 0c 7b e0 51 a6 85 e5 7e c2 6a 3b 19 db ab ed 42 0f 09 6a 77 56 d8 67 11 84 96 51 e8 85 b0 c4 57 ad 1a 69 b8 a6 79 d1 b7 88 73 e0 30 6c e1 57 b4 6c 6e 52 cb 6b 2f 3c 7a b0 fa 57 37 c4 7c ce cf ee 7a b4 bc b9 67 a2 68 da 85 e5 87 85 ef 3a 01 ad 75 2b a5 fc 36 32 75 ed 9d a5 fc 31 24 3f c2 70 70 56 bc f6 fc ca 2b 2b f3 16
                                                                                                                                                                                                                                    Data Ascii: +eniFi12ua3}(<2Cv*/v%H6*`-/aAk9e}Bt6*${Z7ID\/-7a{Q~j;BjwVgQWiys0lWlnRk/<zW7|zgh:u+62u1$?ppV++
                                                                                                                                                                                                                                    2024-10-28 20:18:30 UTC8000INData Raw: 5b 0b 88 a2 3d c7 71 e8 ff 00 36 7f 4c 53 b7 c0 d5 2a 29 07 5d bd d4 7a dc 1a 8c 7b 7a 53 c2 8e 54 60 8d ef c3 8c 7b 86 e7 f5 a5 9a 4e 36 15 3f 2d 8b 2f 13 14 4b f8 55 5c 16 b5 82 52 ca 4e 15 58 47 9f 37 b1 3b ab 97 4b 16 ed ea ee 51 e2 e8 a2 bd 80 45 a2 e9 3a 7a 37 41 f6 7c 5c be aa 4b 9d aa 1b 19 39 27 b5 74 53 69 ca 72 7e c0 c0 8c b2 3c 12 2e 40 56 62 ae bd bb 7b 7d ab a6 71 b1 30 09 6e 62 59 76 20 f3 7a 9f 73 48 55 45 d8 97 51 da e6 2e 8c 99 ca 00 fe a3 77 a8 a2 e2 c5 02 ac 93 fc 42 20 21 4f ab 7b 11 eb 5a 35 95 82 b4 db 56 5b b9 6f 9a 44 f8 9b 58 8c 8a c7 3e 6f 4e 7d ca e7 35 bb ba 77 2d 4a bb 82 76 06 b6 19 91 12 20 aa 7d 58 f6 cd 16 22 c2 e2 bc 79 2d da 2b 85 dd 99 37 73 e8 df 4a 5e a2 34 36 59 6d db 07 a4 1d f0 c4 fc cd fa 7b 53 58 13 c9 6d a0 f4
                                                                                                                                                                                                                                    Data Ascii: [=q6LS*)]z{zST`{N6?-/KU\RNXG7;KQE:z7A|\K9'tSir~<.@Vb{}q0nbYv zsHUEQ.wB !O{Z5V[oDX>oN}5w-Jv }X"y-+7sJ^46Ym{SXm


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    141192.168.2.44994867.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC951OUTGET /images/Blog/Carbon-county-recreation-and-trail-maps.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:34 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 212239
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 07 04 04 04 05 04 07 05 05 07 0a 07 05 07 0a 0c 09 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0d 0d 0d 0d 0d 0d 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 1e 1d 1d 1d 1e 22 22 22 22 22 22 22 22 22 22 ff db 00 43 01 08 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 20 20 20 20 20 20 20 20 20 20 20 20 20 21 20 20 20 20 20 20 21 21 21 20 20 20 21 21 21 21 21 21 21 21 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c0 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 09 ff c4 00 66 10 00 02 01 02 04 04 03 04 06 04 08 07 0a 0a 05 0d 01 02 03 04 11 00 05 12 21 06 13 31 41 07 22 51 14 32 61 71 08 15 23 42 81 91
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC""""""""""C ! !!! !!!!!!!!""""""""""""""""f!1A"Q2aq#B
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 6f 72 cb 16 49 d8 00 ec 00 76 00 3b 00 1d 80 0e c0 07 60 03 b0 01 d8 00 ec 00 76 00 3b 00 1d 80 0e c0 07 60 03 b0 01 d8 00 ec 00 76 00 3b 00 1d 80 0e c0 07 60 03 b0 01 d8 00 ec 02 3b 00 1d 80 67 60 03 b0 01 d8 00 ec 00 76 00 3b 00 1a 9f 0e 38 92 ae bd 47 3b 7c 73 c2 56 6f 92 34 6e 1a 7d 47 ca 0e 35 a3 21 16 75 d3 73 b3 74 38 86 56 c3 fe ce 45 b0 bd fd 70 ec 4c e8 04 41 ae e7 71 85 29 b0 84 11 6b 4b 9a b2 4d 1a a7 e8 87 be 31 cd 28 1d b0 ca 5e ac d1 48 2e 0e 39 9d 9d 69 8a 5a 3b ef 6c 30 2a 6b b2 22 f3 3c e9 20 50 77 d3 8d e1 9b b1 cf 3c 1d ca b6 fb 03 e6 c6 dd 4e 7e 8c 54 cd e3 d5 a5 5b 71 85 a0 16 64 15 73 62 e2 c5 af 7c 4b 81 7c c1 d1 57 a4 62 c4 13 7c 1a 4a d4 23 54 a9 20 80 70 f4 91 29 16 39 7d 6b b2 ac 63 60 b8 ca 71 37 84 89 93 d4 84 5e bb fa 63 25
                                                                                                                                                                                                                                    Data Ascii: orIv;`v;`v;`;g`v;8G;|sVo4n}G5!ust8VEpLAq)kKM1(^H.9iZ;l0*k"< Pw<N~T[qdsb|K|Wb|J#T p)9}kc`q7^c%
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: a3 dd ef 85 68 a7 09 33 92 19 19 80 b1 c1 64 f2 9b a0 9f 53 c8 de fe d8 39 a5 7a 32 3c b9 7b 46 c3 7d fd 31 a4 72 98 e4 e1 37 00 f0 b2 b5 bb 5f 15 a8 c2 5c 3b 06 13 ee 9e b8 b3 2a ec 1a 38 e3 65 bb 1b db ee e2 5b 36 c7 14 c2 98 a9 fa 74 18 ce d9 ae 88 83 31 43 d5 58 06 ed 7c 56 a6 43 82 ed d4 74 71 5d 0f a1 db 09 b1 c2 16 77 b3 2d ee 0f c3 0f 98 2e 50 fe 53 01 71 ee e1 6a 46 9c b1 dc a2 37 f4 c4 6b 29 c0 68 8d ad f0 f5 c5 ea 21 c5 8b af cb b7 ed c2 45 6a 11 95 5b 73 8a 44 4a 29 82 68 d2 c6 d8 7a 8c dc 46 6c a7 6e 9d 49 c5 59 0a 34 70 17 92 d7 ed d7 05 8d 20 f6 72 05 9b 19 33 75 26 b6 1d 1a 77 2d 73 84 3b 1c 6f 7e 98 02 c6 3b 9d ed 8a 48 89 4b c0 29 34 ea 1a b7 be 1a 23 5b 39 91 01 22 df 3c 05 73 06 6a 71 df e5 be 0d 22 e7 48 73 3a b2 58 ee c3 be 04 12 9a
                                                                                                                                                                                                                                    Data Ascii: h3dS9z2<{F}1r7_\;*8e[6t1CX|VCtq]w-.PSqjF7k)h!Ej[sDJ)hzFlnIY4p r3u&w-s;o~;HK)4#[9"<sjq"Hs:X
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 2b 7e a1 1b 81 8e 7c 3c 56 29 3a 97 77 4b e3 e1 83 5b 0c a5 f0 f7 8c ea d7 48 a2 d7 28 91 92 45 e6 c5 73 2c 64 86 d3 d8 85 3e f5 fc a2 e3 be 37 94 a0 b2 68 87 d4 97 f7 62 4f 6b 25 4d e1 5f 1c 43 17 b4 d4 50 69 a5 63 6d 2f 34 1a 8c 96 3a 75 e9 72 7b 5b a7 c3 19 e7 9b 8a d4 de ff 00 d0 68 93 43 e1 37 1f 3c 00 8a 14 f5 24 cf 16 fa bc d7 eb de f7 c7 62 71 ec 26 1f fc 11 71 f9 1b 50 c6 47 fe 71 17 f7 e1 ac 88 45 7c de 1c 71 b4 2f 2c 7e c9 11 48 8e 89 58 cd 1f 2d 2e 42 e9 67 be 9d 44 b6 9d 22 e6 fb 5b 1c d9 bf 11 c3 8d d3 7e e7 d9 6e c7 a5 81 5f 0a 78 e6 59 50 0a 78 e1 93 cc 61 8d a7 8d 09 d2 4b 31 48 dc ab 32 80 d6 be 9c 69 8e 4b a8 51 9c cc f8 53 3b a7 cc da 23 02 ab a7 bc 0b 2a ee 00 ed fd 2c 76 de 9c 69 f9 66 11 7a b2 49 7f b7 fa 92 21 e1 3e 26 05 4c 50 22
                                                                                                                                                                                                                                    Data Ascii: +~|<V):wK[H(Es,d>7hbOk%M_CPicm/4:ur{[hC7<$bq&qPGqE|q/,~HX-.BgD"[~n_xYPxaK1H2iKQS;#*,vifzI!>&LP"
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 0d 7a ae 59 95 6c 7d d1 8f 27 8a 84 f0 4d 4f 0a 82 84 9f b9 bb db fe 99 50 7d a4 4b c9 f3 fa 91 4b 18 78 cc f1 f2 49 56 50 12 4e 5a 80 35 36 ed 15 94 91 ad 83 f9 41 04 8b 74 de 7f 88 4b 0b ac f1 51 4f ba dd 37 f1 df 72 b4 5f 41 95 42 bc 8a 7a f9 10 08 98 b0 41 a0 49 17 2d c5 ca 47 03 11 bb 68 d4 bc d0 75 db 6d 0d a4 63 87 8b 86 5c bb e6 db 15 f6 fa a3 f7 2a 2d 20 94 d4 c6 1c c6 82 29 9c c9 46 cd ae 19 55 cc 88 fa e5 47 43 1d f7 55 32 94 e6 06 bb f4 b3 15 be 36 86 09 c3 34 23 37 aa 2b e8 a4 95 3f 9f c8 2f 61 2b e7 7a 7a c7 62 c8 f2 c4 a5 5c 17 d2 cb e7 70 b7 d9 b7 6f 68 ba 8b 5d b4 9b 0c 6f c6 66 d1 9a 0d 5c ba aa 5d 77 ee 4c 77 44 05 8a 94 32 f3 49 4a 8e 52 99 24 51 20 fb 58 a4 22 2b 06 50 cb c8 00 36 e0 02 cc 1a dd 31 c7 c1 61 e6 e4 c9 cc 5b 5e d1 7d 55
                                                                                                                                                                                                                                    Data Ascii: zYl}'MOP}KKxIVPNZ56AtKQO7r_ABzAI-Ghumc\*- )FUGCU264#7+?/a+zzb\poh]of\]wLwD2IJR$Q X"+P61a[^}U
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: d2 db e2 48 68 d7 4d 55 2c 35 10 c7 65 25 c1 05 9b 6e 83 a0 f8 df 0d 47 b9 3a f7 3b 32 90 d5 e5 f3 c1 4c f6 9c a8 b1 e9 6d ff 00 ec 30 e2 ad 9d 0a 54 8e ca df 3a 4d 6d 98 85 ff 00 83 e5 2e c1 7f 94 06 f7 f9 63 55 88 16 5f 83 13 c4 59 77 14 7f 0c e8 ab b2 fa ef 64 a2 8a a0 4f 2a ac 4d 28 9c 01 6e 5b 85 2b e5 b1 61 bf 73 7e d8 d2 11 0e 6c 7c a3 d0 e4 cd 4f 2f 57 9a 30 7a 34 de 50 2f f3 fe cc 54 60 c8 96 55 db 7f d8 99 c3 73 2b d4 4e e1 cc 85 95 49 93 b9 f3 1b 58 76 03 1a ef f9 0d 35 f7 67 94 78 4a 45 86 3a b1 9c 59 d9 e9 8c 56 d8 d8 e7 b1 0b 8e dd 30 24 4b 67 07 6e f8 28 76 76 a1 ff 00 5e 0a 15 8a 18 11 be 06 81 31 e3 4d be 38 45 9c 58 5f 0c 83 89 c2 28 eb e1 85 88 4e fb 7e 78 04 76 ae d8 40 22 b1 1d f0 c4 85 d7 82 86 85 0f 7d bb 0c 26 81 48 70 92 f8 28 76
                                                                                                                                                                                                                                    Data Ascii: HhMU,5e%nG:;2Lm0T:Mm.cU_YwdO*M(n[+as~l|O/W0z4P/T`Us+NIXv5gxJE:YV0$Kgn(vv^1M8EX_(N~xv@"}&Hp(v
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: a9 96 56 49 fc 72 35 02 27 6b 0d 6a 3a 0f 9f a6 31 09 23 45 5f 16 76 d3 2f b0 cc 89 0e 9b 32 35 81 d7 7e b7 68 e6 da dd b6 fc 71 96 55 3f e1 69 7d d5 8e 32 4b a9 92 e2 aa 2c ef da 63 ad 21 ea ab e8 c9 96 96 8a 69 79 50 6b d0 63 35 28 f1 85 f3 c6 ad a8 14 3a 6e 35 30 4b 1c 2c 5c 56 87 a7 2a a6 ff 00 89 7d 2f fe 0d 96 ea d1 33 85 73 09 a9 f3 1a ac af 34 85 ab 51 50 2d 76 78 d1 bc 49 25 54 44 86 85 e3 92 fc d2 8a 40 12 a6 c6 db ef be 3b 27 8d d5 f4 f8 33 d6 89 56 cb be b3 48 b2 79 16 9a 27 f7 5d 44 9e 51 0e b1 2f 25 55 e2 3a 79 8f 1a b1 e9 7b 8e d8 f3 a7 1c 99 78 9d 10 93 5a 63 bd 76 7d 8d 94 92 8d 86 ca f2 f9 29 aa 16 18 e2 9e 5a 51 ab 99 50 ba ec 63 d2 c1 62 31 ca 4b 79 59 83 2d d9 b4 8d 85 86 d8 be 1f 80 9c 32 5e ab 8f 8a a1 4b 89 87 c9 61 e1 e7 0b c1 91
                                                                                                                                                                                                                                    Data Ascii: VIr5'kj:1#E_v/25~hqU?i}2K,c!iyPkc5(:n50K,\V*}/3s4QP-vxI%TD@;'3VHy']DQ/%U:y{xZcv})ZQPcb1KyY-2^Ka
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 85 65 76 84 f7 69 29 e7 00 7c f4 a3 62 b4 c8 4d a1 b0 f8 83 c1 33 2b 69 af a1 b5 f4 8f b4 7f db ad 57 15 b9 9d 12 23 cd 78 56 b2 4f b0 92 82 59 3b 85 a8 50 fb fc 09 07 15 ad 93 cb f8 27 47 4a a5 39 90 52 28 8f f5 95 b5 6d f8 61 73 05 a1 f8 0f cb 81 0d c4 36 61 d6 d7 38 5a 8a d2 19 12 26 04 c9 b7 e7 89 d4 56 91 6d 42 de eb f4 da d7 df 06 b1 f2 d0 ad 1d 28 b5 9c db 13 ac 7c b4 20 09 ee 87 bf c2 f8 ad 41 a0 13 d2 3b 1d 80 6c 3d 64 f2 c4 19 74 ee e4 05 b5 86 f8 39 88 5c bb 15 68 8f ba 2c 0f c4 8c 1c d4 57 25 89 ec 93 f5 03 f1 db 07 31 0b 94 c7 98 48 ea e8 bf ce 36 c2 e6 22 b4 31 04 2c c3 ca e8 c7 e0 c0 e1 f3 11 2f 13 11 a8 2a 09 b7 46 c1 cc 88 b9 4c 7c 74 93 22 9f 2d c7 73 7b 60 e6 21 ac 6c ed 85 ef 61 f8 e1 73 10 f4 31 75 80 9e 46 db d2 f7 c1 cc 41 a5 8d 0d
                                                                                                                                                                                                                                    Data Ascii: evi)|bM3+iW#xVOY;P'GJ9R(mas6a8Z&VmB(| A;l=dt9\h,W%1H6"1,/*FL|t"-s{`!las1uFA
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: a5 e5 90 3f 4b 7b 0f 5f 77 7c 1c d6 27 00 d1 78 0d c1 ce 40 06 73 7d ee 26 da de b7 d3 d3 0b 56 4b da 84 ab b8 c9 bc 18 f0 f1 5f 42 2d 59 b6 da f9 c3 cc 7b 9d 3a 2e 3e 18 a5 97 cf 50 71 f0 37 fc 0d f8 72 ac b1 ca 6a 56 47 be 81 ce eb ff 00 23 04 b2 3e c1 14 15 bc 0b e0 c1 6b c1 5c bd ee 24 d4 34 fe 0b b6 2b fc ca dd 12 a7 0f 20 e4 f0 3f 82 f9 6a 63 4a 92 7e f7 db 01 ff 00 e8 e2 79 ac d3 4a 06 de 0b f0 38 90 a6 8a 9b 8b 7f 96 1d 6d fc dc 2e 6b 0d 08 8f 4b e1 97 86 3c fd 33 2d 54 91 37 94 48 93 0b 5c 8d b7 b0 e8 dd 6f 8a 59 18 9c 49 75 fe 09 f0 94 61 79 14 75 27 4d b9 84 54 06 3d 46 de ed 85 c7 4c 65 1e 2a de 9e 92 f0 44 37 5b aa 0d fe 03 38 18 ae a4 8e b3 ca da 64 4e 6d c9 bf 4d 16 43 70 3b e3 5c b3 94 23 a9 aa fe a4 3c d1 4e 8a 88 bc 22 e1 83 57 3d 39 89
                                                                                                                                                                                                                                    Data Ascii: ?K{_w|'x@s}&VK_B-Y{:.>Pq7rjVG#>k\$4+ ?jcJ~yJ8m.kK<3-T7H\oYIuayu'MT=FLe*D7[8dNmMCp;\#<N"W=9
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: d4 50 2c a0 8b 2c 92 49 11 b7 af da 20 36 fc 30 7a ac 45 72 65 5b 53 02 7c 33 f1 29 41 e5 bd 2b 9e 96 8e a5 13 7f e9 5b 6f 8e 17 a8 c4 0f 16 40 cb e1 37 8c 72 20 78 b2 b9 26 81 fa 4b 1c b0 d8 8f e9 32 9b 7c b1 6b 26 32 1e bf 81 06 51 e2 b4 49 ec e9 90 cf a9 7c 8d fa 29 6c 57 6d ec ed 88 6b 1b ee 5d cc 82 72 9f 13 a7 ae 8a 0a 8c 97 33 94 37 bb 1a c2 c1 09 f8 30 db 15 a7 1f 92 75 c8 36 67 95 f1 fe 4f 48 d5 95 99 2d 75 35 1a 6d 24 93 53 4a 40 27 a6 e0 1c 24 a2 fb 87 31 91 72 19 38 97 3c ad 7a 7c a7 2d 9a b6 a9 53 54 82 28 a4 d6 a9 7b 6a 22 c3 6b 9c 39 41 2e e0 a6 68 2a f2 4e 2e ca 32 b9 2b f3 cc aa b6 3a 48 40 e6 cb c9 78 d1 17 a5 d8 b5 80 dc e3 17 1b 7b 1a 73 11 40 dc 7b 48 00 5a 68 cc a7 b6 a7 07 f6 0c 5f a7 62 e6 22 e3 86 eb 78 8b 88 27 92 0a 3a 06 a9 91
                                                                                                                                                                                                                                    Data Ascii: P,,I 60zEre[S|3)A+[o@7r x&K2|k&2QI|)lWmk]r370u6gOH-u5m$SJ@'$1r8<z|-ST({j"k9A.h*N.2+:H@x{s@{HZh_b"x':


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    142192.168.2.44995067.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC935OUTGET /images/Blog/indian-bathtubs-wyoming.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:34 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 111957
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 20 20 20 20 20 20 20 20 20 20 ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ff c0 00 11 08 02 22 04 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 09 ff c4 00 6d 10 00 00 05 02 03 04 04 06 08 0f 0b 07 08 09 03 05 00 01 02 03 04 05 11 06 12 21 07 13 31 41 14 22 32 51 08 15 23 61 71 81 17 18
                                                                                                                                                                                                                                    Data Ascii: JFIFHHC C "m!1A"2Q#aq
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: c6 62 b5 b4 47 68 95 2b 78 8f 96 27 2f a0 47 43 a9 c2 3c 2c be a7 a8 3f 75 bb fa 30 1d 57 67 1f 5b dc 2f f7 a6 0f ea c8 01 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 6d ff 00 72 57 f8 e6 22 59 ea fc ac 31 47 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 b5 fe f3 73 fc 77 0c ba 8f d9 cb b3 a7 6b c7 8a ea 00 00 00 00 00 00 00 00 00 70 9f 08 ad a0 e4 42 70 7d 3d ce b2 f2 bb 56 5a 79 27 b4 db 3e be d2 bd 5e 71 e8 f4 5a 3f bd 2a da 51 0d 86 6c fb e8 93 10 f8 d2 73 79 a8 f4 95 25 6b 25 17 55 d9 1c 5b 6b 5e 24 5d a5 7a 8b 98 df ab d6 db 18 8e f2 8a c3 ea 51 e3 ae
                                                                                                                                                                                                                                    Data Ascii: bGh+x'/GC<,?u0Wg[/"mrW"Y1GswkpBp}=VZy'>^qZ?*Qlsy%k%U[k^$]zQ
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: e6 70 9c 34 a6 ea 2d 0b 29 91 1e 5d 05 d2 b7 4a d9 96 14 9a 73 24 c4 5c c8 32 98 bb 5b c5 2f 31 16 96 cc 68 32 c8 a3 ef b0 ac e9 c4 aa e6 98 d3 06 cc c3 d5 48 74 e9 b2 56 68 52 94 ec 57 db 46 46 24 27 8e 63 4a 7b 0a 2d 49 44 32 d9 89 57 08 63 cf 3f d2 9f 52 d7 65 c8 3d d9 92 2f 9a c4 7d 52 b1 89 b5 50 dc b0 dc 35 28 9d 72 eb dd ab 2b a7 98 b2 95 8b 81 2b 90 c2 bc 25 66 9f 36 5c 9a 8b 95 14 92 5a 65 b4 66 64 88 c8 d6 77 d0 cc bf b4 4e 31 f7 42 63 4f c0 b5 6a 94 d6 2b 15 09 0c 45 69 d2 49 a3 89 b9 bb 47 05 db b3 d6 f3 8d a2 b9 8e 53 15 6f e5 6c 97 0d d6 dc 49 36 f5 44 95 25 69 35 bf bc 2c ae 20 bb 59 73 11 e9 6f 40 b5 74 e2 17 c3 6b ec 1b b3 98 cc 2e 33 74 f7 49 f7 33 6e e6 b2 fa d3 20 93 c3 2d d6 6a 4f a4 5e 61 7e 16 51 b1 2a 09 25 d7 e9 95 09 90 ea 7c 50
                                                                                                                                                                                                                                    Data Ascii: p4-)]Js$\2[/1h2HtVhRWFF$'cJ{-ID2Wc?Re=/}RP5(r++%f6\ZefdwN1BcOj+EiIGSolI6D%i5, Yso@tk.3tI3n -jO^a~Q*%|P
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: dc f9 da e3 43 28 3d 56 4c 4a a2 25 c3 71 96 d2 e9 1a dc 7d 3a 96 6c fc 4d 1f 9f ce 26 38 47 74 2a 8f 56 8c cc ca 94 0b 68 c2 b7 a8 57 12 53 46 92 2d 08 f8 58 59 56 ce 95 5f 98 78 ba 95 65 67 df 12 ac df c2 d5 29 32 d2 c6 92 b1 00 ea 90 71 23 1e 31 23 6d 36 32 52 da 55 ba ea 49 a3 97 9b d6 20 6f dc a8 13 91 0d 3b ce a3 a9 56 f1 44 66 5a 99 f1 49 77 f7 d8 13 0b 1e 21 85 5b a5 ae 34 b7 8d 44 ca d5 d1 24 a8 ae b6 c8 f5 b1 2a fa 91 77 05 6d 84 ed ca 17 58 c0 58 8a 9e ea 49 96 15 3a 3a ca e8 79 84 19 ff 00 d6 49 5c c8 c7 45 75 32 ca 74 d8 31 b0 ce 22 79 cd d9 40 79 1c b3 3a 9d da 4b d2 6b b0 b4 de 15 d9 29 0d 03 0c b3 02 a0 ea e7 ad a7 1f 8e 8f 25 ef d8 4b ca e0 4a e6 a3 2f 30 c3 57 56 67 88 6b a7 a7 11 29 6c 75 48 90 82 6c e7 bd 21 8b a5 e5 67 2b 22 ee 76 c9
                                                                                                                                                                                                                                    Data Ascii: C(=VLJ%q}:lM&8Gt*VhWSF-XYV_xeg)2q#1#m62RUI o;VDfZIw![4D$*wmXXI::yI\Eu2t1"y@y:Kk)%KJ/0WVgk)luHl!g+"v
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 83 5e 6b b8 5d b2 bf 78 27 2d 16 30 9e 71 94 dc 98 9d 45 b6 da cb ff 00 a8 d2 cc ba 97 ef b1 5c 56 11 28 c4 0c 4c 53 e4 37 07 73 91 b2 33 e8 a6 4a b2 89 4a ef e4 67 71 61 25 55 45 c5 d3 26 c2 7e 73 48 4a 2d bf 65 4a ce 6d a2 d7 b9 16 a6 44 67 c4 56 52 f4 d6 d3 b0 a1 16 f8 9a 6e 4b 56 65 52 3b 0a cd c0 d2 6a 2b 9f 00 ca 70 d9 35 2e 4c 65 2a 1b 99 d6 db 0d 93 ad bc 7a 20 cc 93 6b 12 93 6b 7a f5 12 86 eb 0c d5 25 95 44 92 ed e4 34 ac b9 8a c4 95 20 93 af ac cb 8f 9c 25 30 94 cb 79 0e 66 75 97 dd 4b cb b9 36 dd 8c fa f6 b1 1a b8 f0 f9 05 52 f6 8f 32 63 55 9a 7b 0d 91 bf 19 e9 04 95 d8 ee 69 34 df 39 ab ed 6f c6 e0 26 15 3a 7a 60 b8 b9 f1 88 89 b6 8d 4b 5c 44 f1 71 67 ef 8a e7 a5 bb ae 20 72 5a bc c9 72 65 3b 2a 47 51 6b 51 99 20 ce e6 45 7e 04 22 6c 9c 34 ce
                                                                                                                                                                                                                                    Data Ascii: ^k]x'-0qE\V(LS7s3JJgqa%UE&~sHJ-eJmDgVRnKVeR;j+p5.Le*z kkz%D4 %0yfuK6R2cU{i49o&:z`K\Dqg rZre;*GQkQ E~"l4
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 00 00 00 00 00 00 0a 9b f7 44 fa 48 21 6a 77 70 af 04 ef fd e9 ff 00 a0 7f bc 8f d0 ff 00 1c ff 00 a9 ff 00 8f fe 57 37 b2 7f 7b f2 ff 00 17 d0 63 e0 1e c0 00 00 00 03 e7 29 f5 9a 5d 0b 68 15 07 b1 23 35 17 6b d2 17 55 8c b4 91 38 ad fc 49 04 49 80 88 79 74 24 9a 4c ca fc 48 c7 e8 9a 5d 3d f5 fa 4a c6 8c d2 34 a3 c3 9f 2e 2d 1f 3e e7 8b 6b c5 75 27 76 77 73 fa 79 61 db 36 7b 12 ad 0f 03 d1 22 d5 f3 15 45 98 6d 22 42 57 aa d2 64 9d 12 af 3a 4a c4 63 e2 fd ab 7d 3b f5 3a 96 d3 f9 26 d3 87 a9 d3 c4 c5 23 3d f0 90 8f 3d b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 96 6d be 0e 07 94 fe 1c 2c 51 4b aa 57 94 4e ca 28 34 4a 43 6a 71 d7 cc da 49 b8 b5 13 6b 65 76 68 92 47 d5 5f ca 43 2d 5c 79 b1 d6 c7 19 e5 06 69 1b 3f a7 d2 e7 c1 a0 6c 93 15 25 75 4e 8e db ed
                                                                                                                                                                                                                                    Data Ascii: DH!jwpW7{c)]h#5kU8IIyt$LH]=J4.->ku'vwsya6{"Em"BWd:Jc};:&#==m,QKWN(4JCjqIkevhG_C-\yi?l%uN
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 93 16 9f b9 36 9d c8 82 35 b2 8b 66 3b 19 d8 92 a3 f4 8b 6a f1 6c b9 f4 74 ad 6e cc 84 2a 7c b6 d1 29 ec 8c c3 5a 94 a4 c7 bd f3 12 0a e6 a7 3b fc dc 86 2f 63 4b a7 b4 66 23 bf f5 c2 8f a1 ca 7b 50 d4 99 04 6e a8 fc a3 64 b5 69 d6 d7 52 4e 86 64 3a 34 a2 30 f9 ce a6 26 ba 93 0e 93 42 72 9d 16 99 1a 33 2d 93 6d 64 23 e4 5a 9f 3d 07 5e e8 69 48 e1 b6 76 9f 14 d1 bd 35 e9 dc 2f 11 09 de 80 54 28 d1 98 98 b3 77 33 ac ff 00 02 e9 9d fa bf 06 fc b2 f0 14 a6 1f 63 d1 75 91 ab 4e 31 16 f3 8f f1 51 28 da 4b 0d a1 b4 e5 41 16 53 41 eb 74 ab 8d fd 23 cc d5 9c ea 4b e3 3d b5 ab 31 d5 cc cf 96 11 06 e9 e8 a7 3e bf 26 6a 8e a3 52 48 b2 e6 49 7a 0f 5e 03 aa b6 c3 dd ea ef 98 fe 2d 14 ba 94 a7 9c 46 73 36 d9 71 4a 2c 96 c8 7a 7f 8e 22 9a 95 7a 1e cd ea e2 d1 b6 3e 1f f1
                                                                                                                                                                                                                                    Data Ascii: 65f;jltn*|)Z;/cKf#{PndiRNd:40&Br3-md#Z=^iHv5/T(w3cuN1Q(KASAt#K=1>&jRHIz^-Fs6qJ,z"z>
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: d2 f6 f7 59 49 cf 89 6b 7d 26 66 61 95 ba 4d 39 f2 4c 07 90 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 5f 0b cf ac dc 8f bb a2 ff 00 58 c0 47 fc 09 7e a0 6b bf 7d 7f dd da 01 f4 50 0e 11 e1 65 f5 3d 41 fb ad df d1 80 97 3d 0a 95 3b c1 fe 14 4a b4 ef 16 53 5e a0 42 4c a9 f9 0d cd d2 37 0d f5 b2 16 a6 2b 7e ca 6a 7c ae 58 65 b2 a2 c6 d8 35 cc 17 5f 9f 5d 9d e3 98 c9 91 4a 7d d9 4f 35 b9 3b de 4d dc 4a 32 9b 27 65 71 d7 ba d7 1c ff 00 0e 63 0e 6f 87 31 8e 79 7d 38 3a 9d 80 00 00 00 00 00 00 00 00 00 08 74 7f ae 9d 7f ef 1d 17 f5 ba a8 98 44 a4 82 50 f0 00 07 80 00 3c 12 80 07 80 00 00 3c 00 01 e0 20 00 01 e0 00 0f 00 04 80 80 01 e0 00 90 01 e0 00 0f 00 78 00 00 00 03 c0 00 1e 00 00 f0 07 82 40 00 00 07 82 07 80 00 00 3c 12 3c 00 00 01 e0 00 00 0f
                                                                                                                                                                                                                                    Data Ascii: YIk}&faM9Lq_XG~k}Pe=A=;JS^BL7+~j|Xe5_]J}O5;MJ2'eqco1y}8:tDP<< x@<<
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 68 42 75 b2 98 59 1f 59 43 3f 1e 65 6f 0f 0f a0 86 aa 80 29 77 b0 7e 83 fc c1 2a df b3 04 66 e0 00 00 00 00 40 64 6d bf 01 31 29 71 94 ec c5 b8 89 4b 83 76 e0 ca 5a 55 25 b3 b2 9a 42 92 83 25 2b 4e 04 33 f1 21 1b 92 3c 29 8c 28 98 a6 14 99 94 85 b8 b6 a2 49 5c 39 29 79 a7 18 5a 1f 6d 29 52 d0 68 70 92 a2 32 25 97 21 68 9c 99 6e c5 92 00 00 00 00 c7 a8 4f 87 4e 83 22 7c d7 49 88 71 1b 53 d2 1e 57 04 36 d9 66 52 8f d0 44 20 60 e1 7c 4d 03 12 52 91 55 a7 b5 21 b8 6e 1d 99 54 a6 56 c1 b8 9b 11 93 88 4a c8 8c d0 a2 3d 15 cc 44 4e 44 54 f6 e5 80 c9 32 96 67 50 cb 07 49 aa f1 74 cb 33 a5 fc af 93 ea 69 de 2b e2 42 bb 93 98 13 a3 cf 81 1a 74 65 66 8d 2d a4 3e c2 8c ad 74 38 92 52 4e c7 a9 68 62 eb 2f 89 00 00 00 00 00 00 00 00 00 00 18 94 aa b5 32 af 01 aa 85 32
                                                                                                                                                                                                                                    Data Ascii: hBuYYC?eo)w~*f@dm1)qKvZU%B%+N3!<)(I\9)yZm)Rhp2%!hnON"|IqSW6fRD `|MRU!nTVJ=DNDT2gPIt3i+Btef->t8RNhb/22
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: a7 39 63 bf 82 e2 a3 0d 15 69 99 2f c8 43 89 5a d9 53 2c 92 da 45 9c ca 86 a4 28 95 99 a5 99 6a 7a 58 84 78 7c 64 f1 7e 2c 32 aa 9b 37 38 14 f5 3e b9 99 64 b0 6c 74 82 78 92 86 6c f9 91 1e e9 79 8d 4a dd df ad 74 87 85 c2 23 5f 32 d7 62 fc 26 d6 1f 36 92 97 24 38 a5 a9 49 ce f3 39 1a 5a 53 c1 c6 5d 49 a9 2b 49 f7 71 11 6a 61 7d 3d 4d ca 30 f6 1c 81 36 9a e5 4a a5 2d c8 b0 fa 53 50 5a dc b6 4e 2c de 7b 99 91 9a 6c 94 f3 11 4a e5 37 d4 c4 e2 19 75 2c 17 02 91 4f 9b 22 a9 51 36 df 8d 2d e8 2c b2 d3 79 f7 ce 34 57 49 91 df 42 3b eb 7e 02 f3 a7 85 2b ad 9e d0 d4 61 8a 3b 15 8a 83 91 a4 3c 71 9a 66 33 d2 96 ea 13 9c ec ca 73 19 5b 4e 23 3a c6 65 a5 ef 88 48 26 e0 5a 52 61 3e b8 33 de 7a 52 63 45 9a c3 4e 34 48 49 b7 2d 44 94 92 94 46 7d 6b 98 d3 c3 8c 32 8d 79
                                                                                                                                                                                                                                    Data Ascii: 9ci/CZS,E(jzXx|d~,278>dltxlyJt#_2b&6$8I9ZS]I+Iqja}=M06J-SPZN,{lJ7u,O"Q6-,y4WIB;~+a;<qf3s[N#:eH&ZRa>3zRcEN4HI-DF}k2y


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    143192.168.2.44994967.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC925OUTGET /images/download-app-badge.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 20 May 2024 14:22:47 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 12941
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f3 00 00 00 a7 08 06 00 00 00 05 67 b5 1e 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 7f 74 14 55 b6 ef bf b8 ee 5a dc 97 52 70 46 3b bf ee bb 63 37 23 de 71 75 23 bf 69 86 b9 8e 92 86 a1 f9 61 82 e8 38 bc 24 8d 20 ef ad a7 21 33 46 8c 28 c1 f0 18 90 3c 86 a0 a0 02 32 77 2e 09 84 c8 63 7c 0e 82 04 ba 1d d2 c0 cc 28 12 d3 49 c0 24 d7 19 41 12 67 a4 3b 90 3b 8e 38 37 bc eb 3f 53 ef 8f a4 da ee ea ea 3a a7 ba ab fa e7 fe ac 75 56 52 d5 55 a7 76 55 9d 3a fb fc d8 67 ef 51 a2 28 c2 08 3c 1e cf 24 00 93 00 98 47 fe de 3a f2 ff 1d 86 5c 90 20 08 82 20 52 87 eb 00 ce 8f fc 7f 06 c0 17 00 ce 3b 9d ce 33 46 5c 6c 94 5e ca dc e3 f1 98 01 2c 1e 49 f7 e9 92
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRgpHYs.#.#x?v IDATxtUZRpF;c7#qu#ia8$ !3F(<2w.c|(I$Ag;;87?S:uVRUvU:gQ(<$G:\ R;3F\l^,I
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC5087INData Raw: c1 bb 74 23 d5 12 eb 23 32 5b 2c 71 e7 11 4d 61 f1 24 ad ca dc 7d fc 18 f7 07 ef 28 2a e2 56 96 ac 3c b5 52 52 5c cc 25 a3 20 08 5c 15 9d 28 f2 35 3a e2 4d bc 95 38 0f a1 ca 9d a7 9c c5 9a 8c 52 e6 ac e5 5c a2 38 5c 1e b5 2c 77 b4 da 6c 5c cf 97 a7 be e1 85 a7 b1 21 4f 3c cb 3f 79 cb b8 94 4a 8a 8b 99 79 26 a2 8c c7 9b d2 5a 99 f3 bc 84 6c 20 de 75 a1 89 4e ac 5e 75 a7 af 9d 2b 1f 56 ef 3e 9e 91 0b 2d ca 5c 6b c5 09 0c af b1 e5 a9 3c 59 23 14 5a 88 a5 9c f0 ae 9d 4f 44 cf 85 f7 99 69 45 52 ee f1 34 fe 94 92 11 ca dc 6e 9f c1 bc 9f 58 ca a3 f4 7c 59 04 fc 57 98 79 f3 10 f0 5f d1 dc 90 62 f9 98 10 45 ed 8a 5c cb f7 1e ab 2f 88 44 a5 b4 5d 67 0e 00 17 b2 74 79 9a 9c 56 af 17 95 15 4f 24 5b 0c 6e e6 30 0c df d4 e6 11 43 61 f9 e4 ae aa ae 36 dc 1a b5 ab c3 87
                                                                                                                                                                                                                                    Data Ascii: t##2[,qMa$}(*V<RR\% \(5:M8R\8\,wl\!O<?yJy&Zl uN^u+V>-\k<Y#ZODiER4nX|YWy_bE\/D]gtyVO$[n0Ca6


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    144192.168.2.44995367.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC928OUTGET /images/google-play-app-badge.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 20 May 2024 14:35:15 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 12873
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 20 00 49 44 41 54 78 9c ed dd 7f 74 1b e5 99 2f f0 af 13 27 71 ec a4 1a c7 4e 7c c9 0d d5 d8 a5 e1 c6 dd a0 09 4e 0b 84 4b 3c 4e 69 38 e9 96 5a 26 ed 9e 7b 96 6d 3c a6 3d 7b 69 bb 60 39 5c da ed 9e 06 cb d0 02 d9 6c b1 5c 0e 6c 36 4b f1 28 bb dd b2 e7 14 22 6f 7f d0 72 db 66 94 6d 68 e1 26 64 ec 16 2f a5 34 19 35 21 6e 70 62 8d 70 e2 38 3f 9c dc 3f cc 08 c9 96 35 33 d2 48 9a 91 9e cf 39 1c 62 59 92 5f 6b 64 cd 77 de f7 79 df b7 ec 0e df a7 90 2d 66 a4 6a c3 a2 45 8b 1e ac a8 a8 68 ac a8 a8 58 91 f5 13 12 42 08 21 a4 a8 8d 8f 8f bf 31 35 35 f5 a7 0b 17 2e ec 52 af 39 f7 72 b6 cf 57 9e e9 03 57 c6 96 ff aa ae ae ae 69 d5 aa 55 0b 96 7d 6c 59 b6 ed 20 84
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR4t IDATxt/'qN|NK<Ni8Z&{m<={i`9\l\l6K("orfmh&d/45!npbp8??53H9bY_kdwy-fjEhXB!155.R9rWWiU}lY
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC5019INData Raw: 66 56 d1 7b 0f e8 0d 31 6a 04 41 80 2c cb 38 72 e4 88 e1 9a 95 42 2e 1e 98 a9 48 24 82 b6 b6 36 78 bd de 82 0c 8d a8 aa 1a ff b9 5a e1 af 56 64 ad cd 60 d4 0a 7a 05 41 48 0a 29 a1 50 28 ed fb 3d 55 4f 9d 24 49 ba c3 55 46 7a 21 8d 5c 04 64 72 01 50 48 54 14 fc 1e bb 86 19 8d 5e a1 f0 d0 1f ae 62 fb d3 57 8a 62 68 69 2e 46 02 8d 95 1b d5 59 35 4d d1 eb f5 a6 ed d9 98 39 c3 26 9d c1 c1 41 4b da a5 57 24 ec 76 bb e3 0b ba 19 6d 9b 15 57 73 aa aa 22 10 08 a4 2d c6 4d d5 0e bd b6 a5 2b 9a 36 ca 68 61 75 36 38 8e 4b 5b 2c aa ed c9 34 17 96 65 e3 85 c0 99 6e 8f 31 f3 b8 db 95 56 74 1e 0a 85 0a 5a e3 a1 f5 d0 a4 db 5b 6b e6 fb 26 71 ef 32 59 96 4d bf af f4 16 f7 f3 7a bd 60 18 26 ed eb a2 17 5e ad fa ac c9 27 0a 34 b0 7f 98 d1 5c 1c 5a 86 c9 a9 2b a8 f9 f4 f1 f8
                                                                                                                                                                                                                                    Data Ascii: fV{1jA,8rB.H$6xZVd`zAH)P(=UO$IUFz!\drPHT^bWbhi.FY5M9&AKW$vmWs"-M+6hau68K[,4en1VtZ[k&q2YMz`&^'4\Z+


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    145192.168.2.44995167.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC925OUTGET /images/CCVC-2024-Brochure.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Tue, 26 Mar 2024 17:17:43 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 133669
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 03 03 02 02 03 03 04 03 03 03 03 03 04 05 04 04 04 04 04 04 05 05 06 06 07 06 06 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff db 00 43 01 03 03 03 04 03 04 07 05 05 07 0b 09 07 09 0b 0c 0b 0b 0b 0b 0c 0c 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 01 d2 01 b8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 00 05 07 08 03 04 09 02 01 0a ff c4 00 5a 10 00 01 03 03 03 02 04 03 05 04 04 0b 05 05 01 11 02 01 03 04 05 06 11 00 07 12 13 21 08 14 22 31 15 41 51 09 16 23 32 61 33
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCCZ!"1AQ#2a3
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 36 2b 73 44 d5 54 c8 89 1e 5e eb ed c9 54 74 76 57 5b 42 14 77 3c d8 4a cc 5b a5 63 aa fe 05 2a bc 58 4f 4f 21 01 4f ec e6 ba 3b 24 bf d4 12 07 dc ff 00 86 53 73 db b1 46 c2 8c 5a 1c c4 05 f7 ea 3a 38 5f e2 80 9a 78 a4 23 77 24 32 38 fe 15 a0 e6 e8 45 22 ed 43 30 f9 29 61 4b db f4 e4 9a 7f 65 f1 4d 2e 3f d2 92 6e a4 11 f7 a3 b8 a2 b8 c7 e0 bb 8f e7 eb d2 8a 32 79 a6 f1 f5 b5 8f c1 5d 2f 04 57 8c 6b 8f 76 2e 08 cc c4 6e 29 b7 69 4e 77 d0 d1 82 2a 05 4a 9a 3e e4 ab fd 6d 72 9e d6 c0 62 a2 6d ff 00 fc 83 ff 00 17 2e 8b d9 eb f6 97 7f 94 fe 6d 5d 4c d7 9e 2e c5 2d 08 55 b3 c4 2a a7 fe e8 e7 3f ff 00 15 ff 00 f6 5d 74 be ce ff 00 d5 ff 00 4f fe cb 99 f6 8e ff 00 75 6f ee ff 00 d5 57 20 31 1f dc 25 d7 46 42 c0 61 77 45 b8 da aa e3 8b 68 99 f9 72 d4 67 45 61 8d
                                                                                                                                                                                                                                    Data Ascii: 6+sDT^TtvW[Bw<J[c*XOO!O;$SsFZ:8_x#w$28E"C0)aKeM.?n2y]/Wkv.n)iNw*J>mrbm.m]L.-U*?]tOuoW 1%FBawEhrgEa
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 34 98 b9 4e 93 29 19 63 fa ba 04 a2 49 20 49 30 26 28 e2 7a 33 f2 ef a7 67 23 c9 36 37 31 ee 2c ca 33 0e 83 42 b5 1f 24 43 f2 cd 3d 0e 2b 0d b4 05 28 64 30 a2 da f0 24 e4 2b c7 3f 55 55 c2 fd 75 28 90 1d 5c a3 1a 38 b5 8d ca d0 2e 7a 15 81 c8 f5 69 3d 29 13 a9 ec 8a b2 d1 bd 1d 19 2e 4c 1f c9 10 91 15 7b a8 e7 e5 ed a7 09 58 06 e8 ec 93 3c e6 73 00 16 f4 f8 26 58 f5 09 81 d4 56 18 94 c8 41 fd ab 24 08 46 86 79 46 91 15 7b e1 13 ba 7e 9a 93 44 45 0c 84 9b 0d 87 90 37 5f 19 6d c2 18 6b 2c 85 14 10 3a 68 ae 61 13 82 2f e5 2f eb af cf eb a7 12 2c a0 e1 39 84 19 0d b5 e9 7f 82 f6 6d b8 72 11 b5 53 57 1e 4e 68 69 c7 88 21 61 08 bd bb 2f cf 0b ef 9d 30 12 ae 5a 29 1f b8 ba d7 85 56 ab 8c 57 a1 f5 5d 8a d3 ae 09 79 62 45 14 74 c5 47 92 20 a7 6c aa 22 26 53 4f b8
                                                                                                                                                                                                                                    Data Ascii: 4N)cI I0&(z3g#671,3B$C=+(d0$+?UUu(\8.zi=).L{X<s&XVA$FyF{~DE7_mk,:ha//,9mrSWNhi!a/0Z)VW]ybEtG l"&SO
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 94 a2 bd 51 47 55 1d 05 6c 48 c8 45 3b e7 97 7c 26 ac 47 3c 8c 17 09 b9 1b 6d d6 18 c7 16 44 80 e3 24 80 32 dc a4 67 8a 16 24 00 a0 a6 17 e9 ec 9e fa 58 f1 07 d8 e8 9e 1b 62 4b 5c b0 4c a7 45 9f 4f 81 19 ce 9f c4 9a ee c9 36 3c 4d de 79 c7 2f a1 22 2e 35 6c 62 2c 6e 8e 4d 99 86 66 80 f0 2e 9a 12 89 09 d1 8b 4e 72 1c bc 04 46 d7 a8 7d d7 cd 36 ef e5 22 ed c9 49 b2 5f 9f d3 57 7b 43 6d 98 15 01 0c 6f dd e4 ee db e6 b3 d2 99 87 25 86 fc cb 43 1d c1 09 11 8e 23 80 8a aa 6d 9f 7f e6 89 8d 23 9c 03 b3 5d 14 d0 c2 f6 ea 3b d6 22 c5 31 c3 a5 ab 78 7d f7 e2 4e 8a d8 ab 8c ab a1 f8 c0 ae 12 7e 1a 27 6f 75 fe cd 4f c7 54 99 4a 40 ee bb 41 f1 41 e9 6d 4b ea 43 69 e4 e6 4d 3e df 42 4b 65 96 9a 35 57 08 45 c3 54 f4 e7 3d f5 20 99 a6 e5 55 6c 25 ed c8 77 29 c0 ad 99 e1
                                                                                                                                                                                                                                    Data Ascii: QGUlHE;|&G<mD$2g$XbK\LEO6<My/".5lb,nMf.NrF}6"I_W{Cmo%C#m#];"1x}N~'ouOTJ@AAmKCiM>BKe5WET= Ul%w)
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: f2 44 c8 a1 64 b8 f7 cf 6f 96 b4 5a 0b c2 98 ce d7 f7 81 43 b7 c5 65 c7 e3 5a f4 ea 6c 77 7a 52 02 aa cc 9a 73 3f d1 ce 73 00 d1 3a 4d bf f9 72 1d b2 87 8e ff 00 3d 32 b2 31 1d 8a 7d 3b dd 21 d5 57 98 b4 0a ed 7d fa 6d 31 21 cb 75 f4 7d 61 f3 0f c3 12 1e b2 38 72 3a c9 c7 d0 1d c1 3b f7 c7 6d 02 b2 38 c6 51 af 35 90 5a f7 cb c3 b1 24 9d 3a 7c 55 90 b7 36 96 81 6e 4c 70 ab d0 d2 bf 59 85 29 a6 55 96 df 23 8e 2c cb e4 6d 84 8e 58 fc 4e cb c1 00 3d d7 24 5c 75 05 45 71 95 a2 da 2e 86 0a 00 c1 de 6e a1 39 49 fb b5 4c ad d5 7e 05 4a 9b 6a 14 e5 8a ed 71 90 32 73 8a bb 95 67 a4 c0 e0 1b 68 93 2a 68 04 9d f9 7b 27 6d 52 69 73 ce a5 5c 6d 3c 4c ef 46 de f1 e6 a6 4d b4 59 af de 54 e8 94 19 05 1e 11 28 79 ea a2 b2 dc 94 a9 86 39 ba a5 21 13 9b 4c a9 22 0e 7d be ab
                                                                                                                                                                                                                                    Data Ascii: DdoZCeZlwzRs?s:Mr=21};!W}m1!u}a8r:;m8Q5Z$:|U6nLpY)U#,mXN=$\uEq.n9IL~Jjq2sgh*h{'mRis\m<LFMYT(y9!L"}
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 37 53 04 ba dd 36 e6 a6 44 37 a1 d0 7a cc 93 4f 74 8f 8b 92 58 88 66 84 d9 a8 71 3e 4d 12 fb f1 4c 27 7c a6 b4 b0 fa b9 5a 0b 32 f7 7e 2a 5a a6 47 23 73 66 ef 74 ea 81 e4 6d b5 8b 74 54 aa f1 2b 4d 50 aa 55 40 8b 25 9b 71 ca aa c8 6d 55 d2 5e 6b 16 0d 61 84 69 86 71 c3 9f 17 43 92 2f cb 0a ba da 60 82 b5 a7 38 05 62 4f 08 71 01 c2 e1 7d a4 5a 55 5d a5 58 15 e8 10 69 11 e8 95 96 c5 20 0d 42 7a c8 ad 35 14 5e 10 90 d3 bd 5e 6c b8 26 23 9e ab 22 0a 42 a9 8f de 15 6b 29 a9 60 8f 3c 43 29 ea 88 a0 37 c8 36 1f cd d4 6b bb bb 57 0f 72 ee 19 55 43 8d 53 87 56 94 e4 44 7a bb 15 b6 1c a6 28 74 51 a8 8b 34 01 c6 15 ae e8 22 e9 b6 9c 15 3d 3e a5 52 c4 02 d3 12 e0 76 5a 4d a8 74 23 86 f1 fa a8 86 05 a1 74 5b b5 4a 95 9d 53 a3 ce a4 57 25 c7 57 6b 33 25 47 08 b2 25 43
                                                                                                                                                                                                                                    Data Ascii: 7S6D7zOtXfq>ML'|Z2~*ZG#sftmtT+MPU@%qmU^kaiqC/`8bOq}ZU]Xi Bz5^^l&#"Bk)`<C)76kWrUCSVDz(tQ4"=>RvZMt#t[JSW%Wk3%G%C
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: ef 0d fc 55 85 d9 cd eb b4 77 4e 84 0a c4 29 b1 21 2b 4a cb 15 9a 94 d0 46 aa d2 1b 53 69 e1 68 9c e9 39 d5 4e 9a 99 22 b6 98 45 ca 7e 9b 5c 16 b8 69 a8 59 4f 90 8d 6f 62 87 f7 17 c3 be db 5e f4 3a cd 34 aa f5 3a 4c 6a b7 4f e2 13 19 ae c9 89 25 b4 47 10 d5 02 7b 6e f5 11 09 53 e5 9c fb 77 4d 33 ec fa 4b 82 f8 fe 1f a1 48 2b 6a 36 6b d5 59 ad 78 14 6e dc a4 3d 02 db b6 69 d7 8b a2 fb 44 95 1a e5 6a 4d 52 a8 2c 23 a2 64 3e 68 80 64 02 e1 32 3d 3c 77 f9 ea ac f8 3b 66 70 74 32 e5 f0 22 c3 e2 16 84 58 d3 9b 61 33 2f e2 11 45 cd 6e 43 a4 db f1 23 9e d7 04 2a a3 67 e4 ab ae c9 8d e7 da 5a 5c 6e 45 e6 98 9c e7 9a 96 2e 12 61 3a 44 8a 98 ce 51 4b be a3 38 2c d1 c9 98 7b bf da 54 2f c5 18 fd 47 cf 45 b3 b6 ce ac 97 98 a9 35 4d a3 fc 02 4b 41 12 55 35 ba 60 b6 66
                                                                                                                                                                                                                                    Data Ascii: UwN)!+JFSih9N"E~\iYOob^:4:LjO%G{nSwM3KH+j6kYxn=iDjMR,#d>hd2=<w;fpt2"Xa3/EnC#*gZ\nE.a:DQK8,{T/GE5MKAU5`f
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: f2 cf 27 31 60 df 6c 13 a6 00 ab c0 51 09 57 09 9d 4a 5a f6 77 86 ca 3b b5 da 15 5c 1e bd a9 4e 57 e9 6b 41 dc cb 42 1b f3 26 39 4e 1b 58 2a cc 8d 4e e5 95 95 47 97 a8 a6 df 16 1a 21 5c 27 a8 89 78 aa 0e 31 ac 0a ea 89 2a 2e d8 b9 6e 56 de 1b 03 59 ef 8b df 61 d2 cb 76 f9 89 b7 33 ae 1b 62 af 71 df f5 7a 1b 56 fc 49 ac d4 2d 78 30 9f 76 88 fc 87 09 17 cd c8 79 d1 fc 4c a0 70 e2 ad e1 73 8f 7c 2a e5 54 52 ca d8 03 58 ee f7 92 d8 a7 2c 33 12 e6 f7 7e 16 4f f6 8e dd 6d 7a c0 97 70 da d7 4c 99 34 39 0e 23 2f ba 0b d5 8b 14 1d ca b7 fb 46 7a 8d 22 72 54 45 34 24 24 ec 9d f5 88 ea 6c 41 b9 43 db a7 51 cb cd 69 99 21 8f 40 77 e4 53 bd 16 c9 7a b4 c5 c7 63 5c af d1 e6 da 7c dc 65 a9 cd 03 e1 55 66 44 55 4e 8c e4 75 3d 31 5c 61 70 48 e0 f7 55 ee 88 9d f4 c8 cd e4
                                                                                                                                                                                                                                    Data Ascii: '1`lQWJZw;\NWkAB&9NX*NG!\'x1*.nVYav3bqzVI-x0vyLps|*TRX,3~OmzpL49#/Fz"rTE4$$lACQi!@wSzc\|eUfDUNu=1\apHU
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: ae 03 4b 06 f3 2a 51 af ed a5 85 5e 00 75 fa 3c 3a 3d 76 ac cf 25 a9 44 68 16 3c 99 86 a2 6e 3c b1 88 78 29 12 a2 2f 58 07 9e 3d fb 6b ba 97 0d 8a b6 3b ec fb 7c 4f 8a e3 e0 ad 7d 2b fa b7 f2 55 62 e0 b0 6e 78 d5 f8 0c bb 6c 33 0e d7 62 7c 76 a4 4a aa b0 c5 45 24 8a 90 8b 2e c5 96 47 c2 37 2e 5c 49 71 cb e9 8c 6b 05 b4 75 10 48 e0 e8 b4 f3 16 5b a6 ba 09 46 8f db c3 92 3c 38 34 26 a2 4c 62 ea b7 64 53 ea 91 da 28 b4 f9 e0 91 aa 2c 42 61 0d 5d 8e 21 16 07 96 6d d1 6c c3 97 4c 9c 25 fd e5 e2 9d b5 34 d3 46 d3 c2 7b 4e 6b 6d 7d 94 31 e7 27 33 3d df cd 79 83 60 5c ee 43 a9 56 6d db e6 93 58 f3 26 c0 51 23 88 be d1 41 84 aa 8f f5 e4 37 83 cb 89 8c 71 0c 0a e5 55 57 8a e9 f1 50 b9 b1 e8 e0 96 5a d6 3e 41 99 84 00 a4 dd 87 a7 dd 6d de f2 df ba 7a e9 e4 2d f7 e0
                                                                                                                                                                                                                                    Data Ascii: K*Q^u<:=v%Dh<n<x)/X=k;|O}+Ubnxl3b|vJE$.G7.\IqkuH[F<84&LbdS(,Ba]!mlL%4F{Nkm}1'3=y`\CVmX&Q#A7qUWPZ>Amz-
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC8000INData Raw: 1b 88 8b cd 10 87 1a b7 4f 43 68 dc d2 75 db 45 42 ab 12 0f 91 ae 68 b8 df 54 13 50 a1 c4 a0 6c c0 ee dc ca a5 a7 3e 34 9b cf ee bb a7 1a 9a c3 e8 c5 63 e3 2e d0 dd a8 84 df c3 ea 02 ba 2a e0 aa 27 22 15 4f 56 b3 5d 84 cd 99 b2 71 34 be a3 c1 5e 6e 2f 16 ac e1 f2 b8 2a 5f b6 76 0a a3 4d dd 5b 87 69 64 6e 23 2e ca b7 6d 6a 5d e9 16 ad 26 8e 8f b2 e0 55 ea 53 e1 9c 74 65 f9 4e 13 4d b2 70 bb 2a 3b d9 09 50 50 51 35 a9 f6 73 3d db db 4e 4b 35 d8 9b 9c 33 65 d6 e8 42 3e c4 51 f7 62 a5 70 ee b5 27 74 ef cb a2 c4 b3 26 1d 1a 9c f5 8a d3 07 57 bc a5 38 30 de 97 91 94 48 db 6d d3 a5 12 83 78 ee bc 4c b9 e3 f3 49 0d 10 65 fb d7 6f 25 0c f5 ae 75 b4 d5 1c 5a fb 03 4b b4 b7 46 b9 45 ad ee e3 53 a9 15 5a 11 57 29 51 18 f8 7d 12 e6 ae 3c b2 3a 4b 1e 44 fe a7 4c 56 3a
                                                                                                                                                                                                                                    Data Ascii: OChuEBhTPl>4c.*'"OV]q4^n/*_vM[idn#.mj]&USteNMp*;PPQ5s=NK53eB>Qbp't&W80HmxLIeo%uZKFESZW)Q}<:KDLV:


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    146192.168.2.44995267.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC950OUTGET /images/WYOT_ThatsWy_Stacked_ForSmallScaleUse_white.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:29 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 10133
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:32 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bf 00 00 00 c4 08 06 00 00 00 ce 0f f0 04 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 27 2a 49 44 41 54 78 01 ed 9d 07 b8 25 45 b1 c7 8b e4 0a 2c 39 23 ca 92 33 82 80 64 e4 91 44 79 a2 a2 28 51 0c 28 e8 03 15 15 51 92 89 68 02 41 04 11 04 25 49 90 20 08 8a c0 2e 71 89 92 05 24 dc 2b 4b 8e 4b da 5d 59 a0 5e fd b7 fb 7c 3b 7b 76 a6 bb 7a a6 67 ce 9c 7b fa f7 7d f5 dd dd 7b 67 fa cc cc a9 e9 ae ae ae aa 26 4a 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 be 67 16 6a 09 cc 3c ab fc 58 d0 ca 5c 56 f0 bb d7 45 de 14 79 49 e4 85 59 66 99 e5 2d ea 33 e4 de 66 97 1f 4b ca b5 3f 4e 89 d6 d0 53
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYssRGBgAMAa'*IDATx%E,9#3dDy(Q(QhA%I .q$+KK]Y^|;{vzg{}{g&J$D"H$D"H$gj<X\VEyIYf-3fK?NS
                                                                                                                                                                                                                                    2024-10-28 20:18:32 UTC2279INData Raw: c0 dc 3d 51 74 a0 ee 7b 2b 45 13 3d 3f 88 15 b9 b7 0e 15 ef b4 02 b7 5b 53 f7 03 b0 a6 e0 aa 05 aa f1 4e 75 c0 72 7f ad f6 b0 5d 77 39 8d 9a ed fd a7 e5 e5 52 4b 69 52 f9 63 0c 7b 08 57 5e d2 f1 b7 26 19 ed f9 cc 10 b7 2b 46 c7 da 7b 47 1b f4 06 db bf 89 48 4a 7c df 27 d9 d2 8a ad a4 29 e5 47 a0 55 ac c2 aa 45 93 de 98 15 da b4 e4 96 f4 66 53 52 5c 1b 8e 01 ee 69 30 c8 eb 54 8a 9f ee 98 c7 38 91 df 53 8b 69 4a f9 91 dc 12 6b 99 7d cd ee b4 3a bb da da 94 9b 33 cb 3a 05 29 7e a1 a3 50 63 b5 6a 6c d5 63 28 65 9d 25 42 50 6a f0 e4 b6 b9 36 bb 69 44 f9 6d 72 72 2c 6f 06 42 18 ba 7b 55 f8 d3 e7 27 3d b1 d2 e6 90 ba 97 b7 d8 13 12 66 81 1e 3f 66 c9 41 0d 17 51 bc ca 7a 79 5c 46 66 bf ac 56 d3 e4 04 31 d6 50 8b d8 fe 6e 85 c3 c4 33 44 f9 63 c5 97 a0 36 cd 0c 51
                                                                                                                                                                                                                                    Data Ascii: =Qt{+E=?[SNur]w9RKiRc{W^&+F{GHJ|')GUEfSR\i0T8SiJk}:3:)~Pcjlc(e%BPj6iDmrr,oB{U'=f?fAQzy\FfV1Pn3Dc6Q


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    147192.168.2.44995667.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC939OUTGET /images/logo-carbon-county-wyoming-white.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:34 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:31 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 15917
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 a1 08 06 00 00 00 82 a3 f0 0c 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 2d fb 00 00 2d fb 01 fc 87 4a e7 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 20 00 49 44 41 54 78 9c ed bd 79 bc 1f 55 7d ff ff bc 5b ee cd 9e 00 49 80 24 24 21 61 27 b2 17 71 41 d0 02 6a 69 5d aa 22 ae a8 dd dc aa 45 db fa ad ed af d5 aa a8 2d ee 6b d1 5a eb 82 55 c1 2a 0a 55 a0 e0 8e ca 2a 48 64 93 00 21 10 b2 41 f6 9b e4 de f7 ef 8f d7 9c ce 7c e6 73 de 67 66 3e 9f 7b 03 ca 7d 3d 1e f3 c8 cd 67 66 ce 9c 39 73 de e7 bc f7 77 8f 99 31 81 09 4c 20 8e de 47 bb 03 13 98 c0 63 19 13 04 32 81 09 24 30 41
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRsBIT|dpHYs--JtEXtSoftwareAdobe Fireworks CS6 IDATxyU}[I$$!a'qAji]"E-kZU*U*Hd!A|sgf>{}=gf9sw1L Gc2$0A
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC8000INData Raw: 7a f2 dc c5 d4 df 45 1a 1b 0a 41 2b c8 95 f8 11 84 07 01 1f a1 5a 5b f0 56 e2 83 b9 83 d6 dd 62 06 cd b2 1f 8e 05 0e 21 ee 94 69 f8 04 b2 03 df c5 1a a4 fd fb 12 e9 15 f8 f3 a4 13 15 a4 d8 a8 13 90 c6 ac 0e 8e 40 fe 5e a9 3a 20 97 d2 2e 24 6f 41 32 95 87 17 a2 cc 98 55 78 3f 92 3f 62 78 04 8d d3 78 61 23 ca 49 dc 35 52 c2 f6 7a 54 7f e1 5d ce f9 e7 a0 97 bc 00 b1 63 c5 88 b3 c5 28 67 ea 2b 89 13 e1 56 5a 23 e9 f6 47 9a a5 14 ae 45 39 66 b7 93 b3 31 21 dc 34 f8 db 0c 22 a2 9d 85 08 20 25 54 0e 22 42 2f d7 0e 49 a9 79 43 09 e8 14 de 8f 26 a5 67 8c 3c 0b ed ac 9f 45 9e a6 4d 30 0d 05 0c 5d 8c 88 31 04 22 8d 22 a2 9e 8a 88 7e 29 b2 92 a7 64 c5 eb 89 3b 6d 1a 2a 9d fd 20 f1 90 e7 01 94 6f 79 0e 7a d7 b2 49 60 3e 8a f6 4b 65 5e bf 99 3c 6d 6c 13 34 31 e2 5e 04
                                                                                                                                                                                                                                    Data Ascii: zEA+Z[Vb!i@^: .$oA2Ux??bxxa#I5RzT]c(g+VZ#GE9f1!4" %T"B/IyC&g<EM0]1""~)d;m* oyzI`>Ke^<ml41^
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC63INData Raw: 4b 38 d8 8b be eb 8b 90 a1 70 15 2a d9 f7 0b ba 2b 69 f7 b8 22 90 09 4c a0 31 1e 4f 2c d6 04 26 d0 18 13 04 32 81 09 24 f0 ff 03 55 0e 34 d3 cc 91 cc eb 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                    Data Ascii: K8p*+i"L1O,&2$U4IENDB`


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    148192.168.2.44995467.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC993OUTGET /templates/it_startup/images/bg-pattern.png HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/templates/it_startup/custom/css-compiled/startup_35.css
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:34 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:39 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 7433
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC7433INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bc 00 00 00 bc 08 03 00 00 00 f5 97 34 99 00 00 00 18 50 4c 54 45 f4 f4 f4 f3 f3 f3 f5 f5 f5 f0 f0 f0 f1 f1 f1 f2 f2 f2 ef ef ef f6 f6 f6 9a 2e 27 e9 00 00 1c ac 49 44 41 54 78 da 9d 5d 8b 7a ec 36 ab 05 89 b8 ef ff c6 a7 5c 17 18 a7 f9 bf e3 dd 88 11 a0 a9 67 22 2f 71 93 42 7a 31 31 2b 3d cc 4c 1c 84 09 e4 30 11 bb 8e 71 9c 50 12 06 e1 43 8c f1 36 8a ef 65 16 92 2b da 93 4b c2 24 c9 62 61 f6 56 59 4c de f2 15 52 41 b1 84 25 58 42 5c 02 ff 7f 12 eb 0b 32 c2 46 54 e8 52 26 63 2a b1 4b 3e 6f 5e 06 51 1d eb 09 8b e8 6d e9 0b dc 90 68 2b 9d 25 c1 a2 eb 9f 64 08 f2 e6 39 58 9c 2c f2 2f 47 39 a4 84 c4 d9 62 4c 93 e5 6b ed 91 f7 62 4c 35 53 95 4b d5 3f 30 5f ed 78 4b f7 92 4a 84 89 0e 5f 3e 44 74 45 5b 11
                                                                                                                                                                                                                                    Data Ascii: PNGIHDR4PLTE.'IDATx]z6\g"/qBz11+=L0qPC6e+K$baVYLRA%XB\2FTR&c*K>o^Qmh+%d9X,/G9bLkbL5SK?0_xKJ_>DtE[


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    149192.168.2.44995567.43.13.1894434960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC941OUTGET /images/activities/saratoga-hot-springs-wy.jpg HTTP/1.1
                                                                                                                                                                                                                                    Host: www.wyomingcarboncounty.com
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                    Referer: https://www.wyomingcarboncounty.com/
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                    Cookie: cd6b2fdc69a3ec2b410ba608cae2a013=9730fbc79b80167d695b2da6f7b7ccf7; _gcl_au=1.1.381566278.1730146704; _fbp=fb.1.1730146705392.548311985349380350; _gid=GA1.2.1936184999.1730146706; _gat_UA-29832145-1=1; _ga_GS1FBYQZPD=GS1.1.1730146705.1.0.1730146705.60.0.0; _ga=GA1.1.1521913285.1730146706
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Mon, 28 Oct 2024 20:18:34 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                                                                    Last-Modified: Mon, 03 Apr 2023 18:31:34 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 240554
                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                    Expires: Wed, 27 Nov 2024 20:18:34 GMT
                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 04 03 03 03 03 03 04 03 03 04 05 04 03 04 05 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 08 08 08 08 08 0a 08 0a 0a 0b 0a 0a 08 0d 0d 0e 0e 0d 0d 12 12 12 12 12 14 14 14 14 14 14 14 14 14 14 ff db 00 43 01 05 05 05 08 07 08 0f 0a 0a 0f 12 0f 0c 0f 12 16 15 15 15 15 16 16 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 03 20 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 08 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f9 c6 4f 2a db 41 d3
                                                                                                                                                                                                                                    Data Ascii: JFIFHHCC O*A
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC8000INData Raw: 63 a4 81 0a 01 11 64 fc d1 c5 60 70 55 06 d8 a4 9e 4f aa d2 b4 27 7e 0f 3d b3 da e7 b6 cb 3b 4c a0 9a 81 53 68 bf 4d 6a 4e bb d9 ea fa b0 d4 70 1a f2 ab 59 cb 2e 1d 0c 6d f4 1c ba cc 3e 7e b3 c7 27 52 71 ae 78 0d 12 8b 13 22 f0 14 5a 21 7a 1d d5 65 e6 7b 36 a4 a6 53 96 06 19 19 b9 d0 b4 6c e3 f1 00 9d 9b 1a 2f 28 68 00 54 18 05 db 80 b0 ef 45 42 89 fa 8b a0 00 3a 54 60 c0 f4 fe eb d1 bb 45 14 97 5e 6a aa 59 52 e3 0a ac fc b5 c5 b9 e1 af 1e 62 f2 05 c0 6a 42 92 c8 a0 34 1e 45 87 00 10 f0 a8 05 1f 45 93 73 9d c4 96 09 92 69 d8 54 09 09 08 47 82 52 2c af 0a 02 5b 80 a3 20 20 28 1e 10 fa 1b 03 61 00 6f c2 b8 59 8c dc e8 85 06 80 16 41 8c 21 62 5a 63 61 0c d1 60 18 10 10 64 66 d7 00 8e 89 d8 46 09 49 94 42 63 99 f0 10 29 2d bb 3e 91 a7 47 cd f1 dd 50 1d 2e 7b
                                                                                                                                                                                                                                    Data Ascii: cd`pUO'~=;LShMjNpY.m>~'Rqx"Z!ze{6Sl/(hTEB:T`E^jYRbjB4EEsiTGR,[ (aoYA!bZca`dfFIBc)->GP.{
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC8000INData Raw: 52 89 60 da a0 64 a1 71 09 9a 69 b4 03 11 07 2c ce 04 c1 b4 58 5a 81 46 5c 34 01 99 a5 9a 45 99 28 e6 31 be 6f 1a b0 76 5d 28 1b be de 1e 80 60 33 93 a4 d0 95 6d c9 3b 29 09 2f 87 b5 87 52 a3 49 cd 74 b3 5f 5d e4 e9 bc 31 2b 5e 6d 2c ad 08 d5 05 79 43 e7 6b 3e 7f a7 93 3f a7 95 3a 87 86 cc be b6 16 e0 b9 89 33 65 e6 85 11 44 0a 49 11 ac e9 2d 6b b4 7a 28 df 91 ca 66 2e 12 17 9a 12 2a 8b 04 01 40 8c bd 26 02 ec 72 e3 a6 b3 46 92 40 05 5d ce 5b ea aa f0 c4 35 55 0e 5c 8e cc 14 bc dc b7 c7 8d b1 d5 65 54 e3 d6 79 5a 63 d3 5e 5f 44 27 af 14 0c 29 82 69 4c f5 4a 2d 08 d1 22 93 4d 72 ac 92 a9 01 ad 21 81 92 15 12 b5 28 39 52 a5 2b 9c 5d 31 c0 d7 00 56 56 64 04 a2 a3 18 aa 12 1e 0f 04 84 b2 c0 dd 1f a0 98 02 30 81 e1 74 0c b3 4b 21 00 d1 05 80 41 a4 d0 03 60 1f
                                                                                                                                                                                                                                    Data Ascii: R`dqi,XZF\4E(1ov](`3m;)/RIt_]1+^m,yCk>?:3eDI-kz(f.*@&rF@][5U\eTyZc^_D')iLJ-"Mr!(9R+]1VVd0tK!A`
                                                                                                                                                                                                                                    2024-10-28 20:18:34 UTC8000INData Raw: 6a 2c 9b 0a 8c 9d 65 e1 b5 c1 c1 cc f2 ed 31 7e 9a a8 59 9e 0a b5 00 30 a0 58 06 0a 09 aa 5b bb 43 1a 49 19 72 6c d5 a6 a0 3a 70 c7 8d 3a 0c ef e5 b1 43 4e 12 f2 25 1e 64 a6 c8 f6 0b db 77 45 a5 07 01 44 79 83 10 c7 e1 4b 20 59 ce 73 aa 52 49 17 2b b8 7b 49 fa 2e 93 f4 0a 9a 5c 0d a1 38 54 15 c7 5c 9c ef 2e 46 51 9a 18 ac 04 d0 15 50 66 48 28 aa 24 2c d5 aa 4e d7 61 67 76 d6 cb 1b 6e 88 58 3e 37 13 40 f3 08 d3 77 02 00 d0 76 9a 18 11 e4 40 65 a3 c8 b4 68 34 58 65 a9 bb 25 97 73 e4 55 55 53 81 91 94 15 c2 c5 50 75 97 e5 75 00 49 9e 0b 84 80 93 4a 5d 42 40 e1 a6 0c 5c f5 7a 4e d6 90 56 aa 2a 0a ed 1d 9e 0b 01 64 f0 78 24 24 51 53 4b 23 4c 92 b5 28 79 04 8a c8 1a 29 a3 1a e4 c5 e6 4b 52 1c e3 53 93 f5 a8 97 aa cb 52 c5 0b a2 a0 20 a8 0c 16 08 07 10 eb 0b a2
                                                                                                                                                                                                                                    Data Ascii: j,e1~Y0X[CIrl:p:CN%dwEDyK YsRI+{I.\8T\.FQPfH($,NagvnX>7@wv@eh4Xe%sUUSPuuIJ]B@\zNV*dx$$QSK#L(y)KRSR
                                                                                                                                                                                                                                    2024-10-28 20:18:35 UTC8000INData Raw: 0c a8 ab 5b 9c c5 2b 0b b0 29 d6 8c 3e 94 d7 c6 90 1e b2 18 5b 61 62 b9 2a d7 36 49 aa c4 95 fc 40 cb 7c ba b1 45 35 7c 10 59 f1 b2 51 bc 6e 12 ce 4b 2b b1 8c be ae a4 ab 80 98 a9 f7 a6 a7 ca c9 bb 6b e2 32 17 4e b9 9a d6 4b 35 ca 34 ec 7c ac dc 9c db 69 56 b5 f2 71 6c a1 80 5a d7 78 cd 03 4d c9 f4 ff 00 c4 63 39 40 7e 76 2b 2a cb d8 ff 00 ad c7 02 ec 5b 7b 2c 27 8a a1 47 e4 f4 b9 ae 76 53 d7 45 7d 75 07 4a eb 1c 05 34 87 ed c9 5e 59 17 30 40 0f 34 ae ab 4a 7d 9a 54 76 5b c7 4c ea 36 ca 3e 18 62 14 9e 37 38 c5 e0 3b 53 c4 f8 e9 4d 58 88 27 30 92 ec d4 58 da 87 f6 5e 43 55 8f 65 ed 28 5c ab 95 f4 db 05 54 62 f1 7a f1 f4 ba 26 67 4a 58 3a 15 aa d3 e9 32 ac 46 aa 59 88 39 3e 25 0c 70 f1 f4 ba 2c d5 34 7a b5 3b ff 00 e2 95 2b df 82 a2 bb 74 ea 92 d4 a7 99 ab
                                                                                                                                                                                                                                    Data Ascii: [+)>[ab*6I@|E5|YQnK+k2NK54|iVqlZxMc9@~v+*[{,'GvSE}uJ4^Y0@4J}Tv[L6>b78;SMX'0X^CUe(\Tbz&gJX:2FY9>%p,4z;+t
                                                                                                                                                                                                                                    2024-10-28 20:18:35 UTC8000INData Raw: 52 94 a3 ec df e4 14 f2 6b 56 bf 2a 96 25 19 a0 a1 77 a1 17 89 7a 12 2d 85 a5 cd b4 38 e6 c0 34 ec 54 57 c7 c5 a6 35 98 aa 6b b7 93 74 b0 b1 eb b6 76 f5 96 cd b0 4a ef c8 71 e4 5a b1 72 03 c5 66 58 7b ad 35 e2 64 59 34 7a 12 97 63 33 f2 3c 4c 5c ab 9a f7 d0 57 66 db d2 c6 da 72 88 0c eb de 59 f7 99 43 85 39 63 e2 20 dd b1 ce c1 37 30 2c 10 6f 16 23 40 e2 6f 08 e5 33 7b 6a 2d 9c 8d 3c 7e 40 d9 8b 53 be 52 73 5c bc 7b 23 22 80 b9 8c 88 ad 8a cd 93 56 27 3a f4 f6 41 4d 4d 5c 2c fb b5 61 2e 16 66 6f 62 d9 75 af a7 b5 90 e3 f4 0a 72 2e 2a bd 2f 1e fc 71 39 6c ef 8b 6d c0 dd 6e 1d cb 99 9b 69 f2 72 1a c5 d5 13 12 64 e7 69 97 cc 5c aa d1 bc bc 9a d1 33 d6 c9 ba bc b1 6f da ba 17 60 fc 23 d5 cd f1 d1 2b 9c a6 fe 99 37 ae 35 1a 3e 39 d5 75 73 fa c9 af a6 e0 66 f1
                                                                                                                                                                                                                                    Data Ascii: RkV*%wz-84TW5ktvJqZrfX{5dY4zc3<L\WfrYC9c 70,o#@o3{j-<~@SRs\{#"V':AMM\,a.fobur.*/q9lmnirdi\3o`#+75>9usf
                                                                                                                                                                                                                                    2024-10-28 20:18:35 UTC8000INData Raw: d8 c3 8c d3 69 a4 7a 98 d1 cc 73 1d a5 ad 1f e4 dc 3e 1f 13 3f 1b 1a dc 6c 2c 8a d5 2b 5a b3 0d 39 67 d8 ae 35 57 a1 67 18 74 02 a8 f8 b8 38 ad e3 35 a9 46 81 a9 5b 06 81 c2 0d 27 49 db 2f 3b 4e c4 0d e2 d9 1e df 93 73 b4 f9 f4 54 6b 18 fa 03 37 f4 02 57 07 c9 d9 c4 5b b8 11 ab ba 2b eb 17 00 9a ae 45 b3 7c bc 92 98 55 99 8b 80 aa 47 a8 1e 8e f1 af 29 0d bc a6 f1 4c 24 c0 b6 4f 1d 8c 14 aa cf d4 de 16 9c e3 3c 2d 37 87 78 44 e1 18 6d 09 8c 66 f3 71 2c b8 09 66 46 f1 5e 2b 4e dd a5 b9 11 f2 25 b9 8a 23 e6 31 85 8b 7a 7c 4f ac dd 67 25 84 ef e8 58 9f e6 3e 22 fe c7 1d f0 ec a8 56 fa 8e 08 95 eb 57 5a b5 b5 ec 6f bf 21 22 de a9 3c e4 48 80 e4 5d 57 e3 96 b0 cc c0 bb 16 da 6f c9 a2 bd ce 53 e0 d2 b8 e0 3d e0 33 f7 a8 d3 b1 c3 a5 56 d9 65 9b cb e9 ae 91 6d 38
                                                                                                                                                                                                                                    Data Ascii: izs>?l,+Z9g5Wgt85F['I/;NsTk7W[+E|UG)L$O<-7xDmfq,fF^+N%#1z|Og%X>"VWZo!"<H]WoS=3Vem8
                                                                                                                                                                                                                                    2024-10-28 20:18:35 UTC8000INData Raw: 94 cf 2e 98 73 31 d6 36 ad 82 b3 de b0 22 6a 58 f6 cf 25 65 99 f5 54 3d eb 1e 36 b3 85 c7 de 30 cc 6d 6b 1e 1d 72 d9 ef 99 06 1d 5b 21 a7 9b 7e e1 fb 4d 7a 62 58 a7 45 ba 26 83 94 d2 bf c6 ed 32 bf c7 74 f5 9c 90 4b 72 6b 03 c8 58 6c de 1b 00 85 52 c9 66 09 69 7e 9d 6a c7 a2 e5 9c af 58 99 d9 35 cf 78 be 1d 49 da 2e 6e f3 c8 53 01 06 2f 0d be b3 e6 73 65 9e 4b 4e d6 96 dc 5a 57 88 ef 17 4f 49 e0 53 06 1d 70 e3 32 05 af 78 6b e2 03 b4 03 d1 21 5f 87 56 9c 66 d3 89 8b 53 19 ab 57 91 4e 25 8e d6 36 d3 69 b7 a6 d0 12 b2 bb b9 00 d1 1b 69 cc 19 d3 d9 2a d2 99 a5 7a 7d 35 c1 52 ac e3 e8 ef 1e e8 f7 43 74 36 18 58 cf b4 e2 67 c4 c4 5a 77 af 52 c6 a4 0d 75 77 1a c6 3e de f1 8d 1b 5c aa 59 ac d8 63 6a 79 2d 0e 55 cd 3b 60 5b 2c 35 e9 f9 4f 17 47 bc c4 d2 2a 11 74
                                                                                                                                                                                                                                    Data Ascii: .s16"jX%eT=60mkr[!~MzbXE&2tKrkXlRfi~jX5xI.nS/seKNZWOISp2xk!_VfSWN%6ii*z}5RCt6XgZwRuw>\Ycjy-U;`[,5OG*t
                                                                                                                                                                                                                                    2024-10-28 20:18:35 UTC8000INData Raw: 79 62 29 b0 f8 a5 2f 14 dc dc d8 d8 bc 43 52 74 bc 42 10 84 eb 08 6a 6a 4e 29 b1 4b cd e2 9b 14 a5 1b 2f 0f ab eb 0c 51 08 41 a2 10 84 e5 76 c7 d0 ba 43 41 60 6a 4e 29 47 91 b8 f3 37 37 1e 45 32 64 a6 87 e6 63 81 a8 bc 67 e6 88 b8 a7 e8 7e 87 e8 6e 6c 5e b9 1b 73 a9 a1 a9 0a 6d c4 e2 09 7a 21 08 6a 6a 6a 6a 6a 42 1a 9a 9a 8b 13 43 43 44 3c 47 89 a8 97 ad 72 df 0d 97 9a 37 eb 7d b1 e9 45 ca 21 f9 0f 03 53 43 41 a1 76 c5 94 a5 e5 10 5c a1 0b ab 66 59 31 f9 19 bb 1e 6c 79 b3 76 6e cd d9 bb 16 42 c8 fd 0f d0 fd 0f d4 fd 0d c7 99 b7 a1 b3 62 f1 a9 a9 0a 3c 8b c2 c0 d3 8a 52 f1 4a 52 9b 1b 14 4f 8f f0 84 1a ea 88 41 0b 87 91 96 63 cc a5 29 4a 52 94 a5 2f 57 d2 74 84 21 39 84 21 06 b8 84 35 35 12 e6 1a 8b 88 62 88 6a 3c 0d 0f c8 fc 8f c8 fc 85 e2 3f 03 f0 3f 03
                                                                                                                                                                                                                                    Data Ascii: yb)/CRtBjjN)K/QAvCA`jN)G77E2dcg~nl^smz!jjjjjBCCD<Gr7}E!SCAv\fY1lyvnBb<RJROAc)JR/Wt!9!55bj<??
                                                                                                                                                                                                                                    2024-10-28 20:18:35 UTC8000INData Raw: 57 e1 04 69 e6 87 e6 3d c3 c9 b2 8c 5e 21 78 91 08 70 4e 9e a0 82 08 20 a9 52 a5 77 25 8b 12 49 3d 31 e9 62 63 80 b0 dc 0f 12 a5 46 8a 94 42 f1 9e b3 d6 50 af 12 4e ec 5c b9 ec 3d a7 b4 b1 24 92 5b 52 49 24 96 2c 36 46 db 32 d2 cc b9 62 c7 b0 f6 1e d3 d8 2f 29 ed 3d 87 b0 f6 9e d2 e5 86 cf 60 fc 87 b0 b8 84 41 52 a3 c4 cd 0d f0 85 90 b2 31 cc 92 e6 3e 41 66 49 24 ea 08 20 82 35 24 93 c4 15 16 3a b2 43 f2 19 64 40 b0 17 84 f5 90 49 3a 81 2d 41 1d 46 e0 a9 42 85 0a 91 dc 10 7a c5 e2 2a 25 f0 82 35 8e a7 73 cc ea 49 24 92 49 2c 5c b0 f2 2c 59 8b 22 c5 cb 9e c2 e5 cb 92 4f 2f 72 4e e4 92 49 e5 8c 7b c0 5a 92 da cd 0f c4 7a 8f 49 e9 17 84 f4 8b 01 63 a9 13 31 64 93 c4 92 4e a0 82 35 02 c4 ae ac 8c bc a3 f2 96 92 a7 ac 58 46 a4 91 90 50 a9 04 7f 03 23 50 41 1c
                                                                                                                                                                                                                                    Data Ascii: Wi=^!xpN Rw%I=1bcFBPN\=$[RI$,6F2b/)=`AR1>AfI$ 5$:Cd@I:-AFBz*%5sI$I,\,Y"O/rNI{ZzIc1dN5XFP#PA


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:16:17:57
                                                                                                                                                                                                                                    Start date:28/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:16:18:02
                                                                                                                                                                                                                                    Start date:28/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2188,i,1176129907719297181,9435476363174265501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:16:18:04
                                                                                                                                                                                                                                    Start date:28/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bigfoot99.com/bigfoot-home/"
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:16:18:10
                                                                                                                                                                                                                                    Start date:28/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://qrs.ly/x86y1za
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:16:18:11
                                                                                                                                                                                                                                    Start date:28/10/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1972,i,959637268660128138,4850947027578317387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    No disassembly